starting build "976c9fe3-995a-4bd5-bd8c-58e082530ad2" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d6a5feb24d4a: Pulling fs layer Step #0: 81f3bd501ad7: Pulling fs layer Step #0: 3cf919c2164f: Pulling fs layer Step #0: 3d24e479be1f: Pulling fs layer Step #0: 1aedb580a388: Pulling fs layer Step #0: 43731f2c7a0e: Pulling fs layer Step #0: 297f43d75bbf: Pulling fs layer Step #0: 9899c924c265: Pulling fs layer Step #0: eff981b50398: Pulling fs layer Step #0: 2e5e5895a272: Pulling fs layer Step #0: ff87473829c2: Pulling fs layer Step #0: 1ddff1ac30fe: Pulling fs layer Step #0: 5a8ca12c8168: Pulling fs layer Step #0: c9b225bc3255: Pulling fs layer Step #0: 3f0b013ca59f: Pulling fs layer Step #0: bf35f220baee: Pulling fs layer Step #0: 43731f2c7a0e: Waiting Step #0: ba783f06e9bc: Pulling fs layer Step #0: 4e9b66aa4edd: Pulling fs layer Step #0: c892ab3c4c4e: Pulling fs layer Step #0: 7fac6955a38e: Pulling fs layer Step #0: b6ac63d25489: Pulling fs layer Step #0: 744ec4ca2f82: Pulling fs layer Step #0: d3d8f20be719: Pulling fs layer Step #0: ff87473829c2: Waiting Step #0: a1a5edd9284d: Pulling fs layer Step #0: f2bbd6a99706: Pulling fs layer Step #0: 5a8ca12c8168: Waiting Step #0: 1ddff1ac30fe: Waiting Step #0: c9b225bc3255: Waiting Step #0: 3f0b013ca59f: Waiting Step #0: 297f43d75bbf: Waiting Step #0: bf35f220baee: Waiting Step #0: 9899c924c265: Waiting Step #0: ba783f06e9bc: Waiting Step #0: 3d24e479be1f: Waiting Step #0: 4e9b66aa4edd: Waiting Step #0: eff981b50398: Waiting Step #0: c892ab3c4c4e: Waiting Step #0: d3d8f20be719: Waiting Step #0: b6ac63d25489: Waiting Step #0: 7fac6955a38e: Waiting Step #0: 744ec4ca2f82: Waiting Step #0: a1a5edd9284d: Waiting Step #0: 1aedb580a388: Waiting Step #0: f2bbd6a99706: Waiting Step #0: 2e5e5895a272: Waiting Step #0: 81f3bd501ad7: Download complete Step #0: 3cf919c2164f: Verifying Checksum Step #0: 3cf919c2164f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3d24e479be1f: Verifying Checksum Step #0: 3d24e479be1f: Download complete Step #0: 1aedb580a388: Download complete Step #0: 297f43d75bbf: Verifying Checksum Step #0: 297f43d75bbf: Download complete Step #0: 43731f2c7a0e: Verifying Checksum Step #0: 43731f2c7a0e: Download complete Step #0: eff981b50398: Verifying Checksum Step #0: eff981b50398: Download complete Step #0: d6a5feb24d4a: Verifying Checksum Step #0: d6a5feb24d4a: Download complete Step #0: ff87473829c2: Verifying Checksum Step #0: ff87473829c2: Download complete Step #0: 2e5e5895a272: Verifying Checksum Step #0: 2e5e5895a272: Download complete Step #0: 9899c924c265: Verifying Checksum Step #0: 9899c924c265: Download complete Step #0: 5a8ca12c8168: Verifying Checksum Step #0: 5a8ca12c8168: Download complete Step #0: c9b225bc3255: Verifying Checksum Step #0: c9b225bc3255: Download complete Step #0: 3f0b013ca59f: Verifying Checksum Step #0: 3f0b013ca59f: Download complete Step #0: b549f31133a9: Pull complete Step #0: ba783f06e9bc: Verifying Checksum Step #0: ba783f06e9bc: Download complete Step #0: 1ddff1ac30fe: Verifying Checksum Step #0: 1ddff1ac30fe: Download complete Step #0: bf35f220baee: Verifying Checksum Step #0: bf35f220baee: Download complete Step #0: c892ab3c4c4e: Verifying Checksum Step #0: c892ab3c4c4e: Download complete Step #0: 7fac6955a38e: Verifying Checksum Step #0: 7fac6955a38e: Download complete Step #0: b6ac63d25489: Verifying Checksum Step #0: b6ac63d25489: Download complete Step #0: 744ec4ca2f82: Verifying Checksum Step #0: 744ec4ca2f82: Download complete Step #0: d3d8f20be719: Verifying Checksum Step #0: d3d8f20be719: Download complete Step #0: a1a5edd9284d: Verifying Checksum Step #0: a1a5edd9284d: Download complete Step #0: 4e9b66aa4edd: Verifying Checksum Step #0: 4e9b66aa4edd: Download complete Step #0: f2bbd6a99706: Download complete Step #0: d6a5feb24d4a: Pull complete Step #0: 81f3bd501ad7: Pull complete Step #0: 3cf919c2164f: Pull complete Step #0: 3d24e479be1f: Pull complete Step #0: 1aedb580a388: Pull complete Step #0: 43731f2c7a0e: Pull complete Step #0: 297f43d75bbf: Pull complete Step #0: 9899c924c265: Pull complete Step #0: eff981b50398: Pull complete Step #0: 2e5e5895a272: Pull complete Step #0: ff87473829c2: Pull complete Step #0: 1ddff1ac30fe: Pull complete Step #0: 5a8ca12c8168: Pull complete Step #0: c9b225bc3255: Pull complete Step #0: 3f0b013ca59f: Pull complete Step #0: bf35f220baee: Pull complete Step #0: ba783f06e9bc: Pull complete Step #0: 4e9b66aa4edd: Pull complete Step #0: c892ab3c4c4e: Pull complete Step #0: 7fac6955a38e: Pull complete Step #0: b6ac63d25489: Pull complete Step #0: 744ec4ca2f82: Pull complete Step #0: d3d8f20be719: Pull complete Step #0: a1a5edd9284d: Pull complete Step #0: f2bbd6a99706: Pull complete Step #0: Digest: sha256:93bdce5749aee474acb78cdd15f9013fab341905d5e5e03d07bac53076c7990b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_hex_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_json_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_lzw_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 26.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_pngpredictor_fuzzer.covreport... Step #1: / [0/30 files][ 7.5 KiB/ 26.1 MiB] 0% Done / [1/30 files][ 7.5 KiB/ 26.1 MiB] 0% Done / [2/30 files][ 1.0 MiB/ 26.1 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_qpdf_crypt_fuzzer.covreport... Step #1: / [2/30 files][ 1.0 MiB/ 26.1 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [2/30 files][ 1.0 MiB/ 26.1 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_qpdf_fuzzer.covreport... Step #1: / [2/30 files][ 1.0 MiB/ 26.1 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_qpdf_lin_fuzzer.covreport... Step #1: / [2/30 files][ 1.0 MiB/ 26.1 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_qpdf_outlines_fuzzer.covreport... Step #1: / [2/30 files][ 1.0 MiB/ 26.1 MiB] 3% Done / [3/30 files][ 1.2 MiB/ 26.1 MiB] 4% Done / [4/30 files][ 1.2 MiB/ 26.1 MiB] 4% Done / [5/30 files][ 2.2 MiB/ 26.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_qpdf_page_fuzzer.covreport... Step #1: / [5/30 files][ 2.2 MiB/ 26.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_runlength_fuzzer.covreport... Step #1: / [5/30 files][ 2.2 MiB/ 26.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/future_tiffpredictor_fuzzer.covreport... Step #1: / [5/30 files][ 2.2 MiB/ 26.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/qpdf_lin_fuzzer.covreport... Step #1: / [5/30 files][ 2.2 MiB/ 26.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/hex_fuzzer.covreport... Step #1: / [5/30 files][ 2.2 MiB/ 26.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/lzw_fuzzer.covreport... Step #1: / [5/30 files][ 2.2 MiB/ 26.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/pngpredictor_fuzzer.covreport... Step #1: / [5/30 files][ 2.2 MiB/ 26.1 MiB] 8% Done / [6/30 files][ 2.5 MiB/ 26.1 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/qpdf_crypt_fuzzer.covreport... Step #1: / [6/30 files][ 2.5 MiB/ 26.1 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [7/30 files][ 2.5 MiB/ 26.1 MiB] 9% Done / [7/30 files][ 2.5 MiB/ 26.1 MiB] 9% Done / [8/30 files][ 2.5 MiB/ 26.1 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/qpdf_outlines_fuzzer.covreport... Step #1: / [8/30 files][ 2.5 MiB/ 26.1 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/qpdf_fuzzer.covreport... Step #1: / [8/30 files][ 3.0 MiB/ 26.1 MiB] 11% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/qpdf_page_fuzzer.covreport... Step #1: / [8/30 files][ 4.0 MiB/ 26.1 MiB] 15% Done / [9/30 files][ 4.0 MiB/ 26.1 MiB] 15% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/runlength_fuzzer.covreport... Step #1: / [9/30 files][ 4.3 MiB/ 26.1 MiB] 16% Done / [10/30 files][ 5.2 MiB/ 26.1 MiB] 19% Done / [11/30 files][ 5.2 MiB/ 26.1 MiB] 19% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/json_fuzzer.covreport... Step #1: / [11/30 files][ 5.4 MiB/ 26.1 MiB] 20% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250715/tiffpredictor_fuzzer.covreport... Step #1: / [11/30 files][ 5.7 MiB/ 26.1 MiB] 21% Done / [12/30 files][ 7.5 MiB/ 26.1 MiB] 28% Done / [13/30 files][ 9.6 MiB/ 26.1 MiB] 36% Done / [14/30 files][ 10.9 MiB/ 26.1 MiB] 41% Done - - [15/30 files][ 13.2 MiB/ 26.1 MiB] 50% Done - [16/30 files][ 14.3 MiB/ 26.1 MiB] 54% Done - [17/30 files][ 15.7 MiB/ 26.1 MiB] 60% Done - [18/30 files][ 15.7 MiB/ 26.1 MiB] 60% Done - [19/30 files][ 16.9 MiB/ 26.1 MiB] 64% Done - [20/30 files][ 18.5 MiB/ 26.1 MiB] 70% Done - [21/30 files][ 19.0 MiB/ 26.1 MiB] 72% Done - [22/30 files][ 19.0 MiB/ 26.1 MiB] 72% Done - [23/30 files][ 20.6 MiB/ 26.1 MiB] 78% Done - [24/30 files][ 22.4 MiB/ 26.1 MiB] 85% Done - [25/30 files][ 22.4 MiB/ 26.1 MiB] 85% Done - [26/30 files][ 22.5 MiB/ 26.1 MiB] 86% Done - [27/30 files][ 22.5 MiB/ 26.1 MiB] 86% Done - [28/30 files][ 22.5 MiB/ 26.1 MiB] 86% Done - [29/30 files][ 25.4 MiB/ 26.1 MiB] 97% Done - [30/30 files][ 26.1 MiB/ 26.1 MiB] 100% Done Step #1: Operation completed over 30 objects/26.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 26828 Step #2: -rw-r--r-- 1 root root 7695 Jul 15 10:09 ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1040942 Jul 15 10:09 dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 239911 Jul 15 10:09 flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7694 Jul 15 10:09 future_ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1040980 Jul 15 10:09 future_dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 239891 Jul 15 10:09 future_flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13728 Jul 15 10:09 future_lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6266 Jul 15 10:09 future_hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12316 Jul 15 10:09 future_pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2464185 Jul 15 10:09 future_qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 328180 Jul 15 10:09 future_json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2493074 Jul 15 10:09 future_qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1357999 Jul 15 10:09 future_qpdf_page_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13728 Jul 15 10:09 lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1089769 Jul 15 10:09 future_qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12312 Jul 15 10:09 pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2505071 Jul 15 10:09 qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2223546 Jul 15 10:09 future_qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2377335 Jul 15 10:09 future_qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1092003 Jul 15 10:09 qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1358441 Jul 15 10:09 qpdf_page_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6495 Jul 15 10:09 future_runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16087 Jul 15 10:09 future_tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6495 Jul 15 10:09 runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2508876 Jul 15 10:09 qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 328163 Jul 15 10:09 json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16087 Jul 15 10:09 tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6262 Jul 15 10:09 hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2222882 Jul 15 10:09 qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2374986 Jul 15 10:09 qpdf_crypt_insecure_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308" Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Sending build context to Docker daemon 5.632kB Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": b549f31133a9: Already exists Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d6a5feb24d4a: Already exists Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 81f3bd501ad7: Already exists Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": a58789460627: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f2112cccf7e0: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cb69de8b99d1: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": fb0b63e1d0cf: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": c4e412d84b1f: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 16992428f437: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 972c0e770b25: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 56b75b07e0ca: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": a9cdb129aa7a: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 974eb3dbb379: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d0153f2c1103: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 8597c650e4f9: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f6b799d31188: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": e237794dea83: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 17229e8e370f: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7bf777063e6d: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6172f0cce5f7: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 794557817a03: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 99f6c2762176: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6ec93633c614: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7536beb921d5: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1d14141930bd: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cd755e6faa6f: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7058992021ea: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d508526c8cc8: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 183e74a5c918: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ab61a6cc62d3: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1f1177a7593f: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6534cfc9f99a: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 84bdf4a6d280: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": e237794dea83: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 576d153d0664: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 17229e8e370f: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7154b7c39358: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d17b993e02e5: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7bf777063e6d: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 05fa768026c1: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": dfd3ce821d95: Pulling fs layer Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6172f0cce5f7: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 99f6c2762176: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 794557817a03: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6ec93633c614: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d508526c8cc8: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7536beb921d5: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 183e74a5c918: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ab61a6cc62d3: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1f1177a7593f: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1d14141930bd: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6534cfc9f99a: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 84bdf4a6d280: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cd755e6faa6f: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7058992021ea: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": c4e412d84b1f: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 56b75b07e0ca: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": dfd3ce821d95: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 576d153d0664: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 05fa768026c1: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7154b7c39358: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 8597c650e4f9: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 16992428f437: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d17b993e02e5: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 974eb3dbb379: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d0153f2c1103: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 972c0e770b25: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f6b799d31188: Waiting Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cb69de8b99d1: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cb69de8b99d1: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f2112cccf7e0: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f2112cccf7e0: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": c4e412d84b1f: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 16992428f437: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": a58789460627: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": a58789460627: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 56b75b07e0ca: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 56b75b07e0ca: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": a9cdb129aa7a: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": a9cdb129aa7a: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 974eb3dbb379: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 974eb3dbb379: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d0153f2c1103: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d0153f2c1103: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": a58789460627: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 8597c650e4f9: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 8597c650e4f9: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 972c0e770b25: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 972c0e770b25: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f6b799d31188: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f6b799d31188: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": e237794dea83: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": e237794dea83: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 17229e8e370f: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 17229e8e370f: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f2112cccf7e0: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7bf777063e6d: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7bf777063e6d: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cb69de8b99d1: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6172f0cce5f7: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6172f0cce5f7: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 794557817a03: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 794557817a03: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 99f6c2762176: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 99f6c2762176: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6ec93633c614: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6ec93633c614: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7536beb921d5: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": fb0b63e1d0cf: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": fb0b63e1d0cf: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1d14141930bd: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1d14141930bd: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7058992021ea: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7058992021ea: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cd755e6faa6f: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d508526c8cc8: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d508526c8cc8: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 183e74a5c918: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 183e74a5c918: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1f1177a7593f: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ab61a6cc62d3: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ab61a6cc62d3: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6534cfc9f99a: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6534cfc9f99a: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 84bdf4a6d280: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 84bdf4a6d280: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 576d153d0664: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 576d153d0664: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7154b7c39358: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7154b7c39358: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d17b993e02e5: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 05fa768026c1: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": dfd3ce821d95: Verifying Checksum Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": dfd3ce821d95: Download complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": fb0b63e1d0cf: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": c4e412d84b1f: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 16992428f437: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 972c0e770b25: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 56b75b07e0ca: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": a9cdb129aa7a: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 974eb3dbb379: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d0153f2c1103: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 8597c650e4f9: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": f6b799d31188: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": e237794dea83: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 17229e8e370f: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7bf777063e6d: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6172f0cce5f7: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 794557817a03: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 99f6c2762176: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6ec93633c614: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7536beb921d5: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1d14141930bd: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cd755e6faa6f: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7058992021ea: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d508526c8cc8: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 183e74a5c918: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ab61a6cc62d3: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 1f1177a7593f: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 6534cfc9f99a: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 84bdf4a6d280: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 576d153d0664: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 7154b7c39358: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": d17b993e02e5: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 05fa768026c1: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": dfd3ce821d95: Pull complete Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Digest: sha256:742682adc573d1aba753214170bc1c7a94745611bf2b3235e5254a7e53b264cf Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> 5fca061496b5 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake nasm Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> Running in b32bfe744a4b Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Fetched 383 kB in 1s (673 kB/s) Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Reading package lists... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Reading package lists... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Building dependency tree... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Reading state information... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": make is already the newest version (4.2.1-1.2). Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": make set to manually installed. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": The following additional packages will be installed: Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": cmake-data file libarchive13 libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": libmagic-mgc libmagic1 librhash0 libuv1 libxml2 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Suggested packages: Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": The following NEW packages will be installed: Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": autoconf automake cmake cmake-data file libarchive13 libicu66 libjsoncpp1 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 libtool libuv1 libxml2 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": nasm Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": 0 upgraded, 17 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Need to get 16.9 MB of archives. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": After this operation, 80.6 MB of additional disk space will be used. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Fetched 16.9 MB in 1s (30.9 MB/s) Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libmagic-mgc. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package file. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking file (1:5.38-4) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libicu66:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libxml2:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libuv1:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package autoconf. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package automake. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package cmake-data. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package librhash0:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package cmake. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../13-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../14-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package libtool. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../15-libtool_2.4.6-14_all.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking libtool (2.4.6-14) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Selecting previously unselected package nasm. Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Preparing to unpack .../16-nasm_2.14.02-1_amd64.deb ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Unpacking nasm (2.14.02-1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up file (1:5.38-4) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up nasm (2.14.02-1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up autoconf (2.69-11.1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libtool (2.4.6-14) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Removing intermediate container b32bfe744a4b Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> 3b2c0fc3aea2 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Step 3/7 : RUN git clone --depth 1 https://github.com/qpdf/qpdf.git qpdf Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> Running in a07c7c11bd61 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Cloning into 'qpdf'... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Removing intermediate container a07c7c11bd61 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> 19a6836308ea Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Step 4/7 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> Running in 66d6c5be3911 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Cloning into 'zlib'... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Removing intermediate container 66d6c5be3911 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> 8a19082c9ffb Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Step 5/7 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> Running in 73bdad429445 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Cloning into 'libjpeg-turbo'... Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Removing intermediate container 73bdad429445 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> 59bec7afdc21 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Step 6/7 : WORKDIR qpdf Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> Running in dee922f250fd Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Removing intermediate container dee922f250fd Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> a2a1df603fb3 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Step 7/7 : COPY build.sh $SRC/ Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": ---> dc37bd590f28 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Successfully built dc37bd590f28 Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Successfully tagged gcr.io/oss-fuzz/qpdf:latest Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/qpdf:latest Finished Step #4 - "build-57f59be7-3bb4-4e29-9729-8eeebe346308" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/qpdf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filexnsrhO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=81feffa632bcd928d4cd1c35e5bb6c1eb02ac199 Step #5 - "srcmap": + jq_inplace /tmp/filexnsrhO '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filePdPFaa Step #5 - "srcmap": + cat /tmp/filexnsrhO Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" }' Step #5 - "srcmap": + mv /tmp/filePdPFaa /tmp/filexnsrhO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5a82f71ed1dfc0bec044d9702463dbdf84ea3b71 Step #5 - "srcmap": + jq_inplace /tmp/filexnsrhO '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileRtsD8I Step #5 - "srcmap": + cat /tmp/filexnsrhO Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": + mv /tmp/fileRtsD8I /tmp/filexnsrhO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qpdf/.git Step #5 - "srcmap": + GIT_DIR=/src/qpdf Step #5 - "srcmap": + cd /src/qpdf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/qpdf/qpdf.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5c6cc0e63041f719be953fa8b14bf0e5038f12de Step #5 - "srcmap": + jq_inplace /tmp/filexnsrhO '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "5c6cc0e63041f719be953fa8b14bf0e5038f12de" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileVkzd4d Step #5 - "srcmap": + cat /tmp/filexnsrhO Step #5 - "srcmap": + jq '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "5c6cc0e63041f719be953fa8b14bf0e5038f12de" }' Step #5 - "srcmap": + mv /tmp/fileVkzd4d /tmp/filexnsrhO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filexnsrhO Step #5 - "srcmap": + rm /tmp/filexnsrhO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/qpdf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/qpdf/qpdf.git", Step #5 - "srcmap": "rev": "5c6cc0e63041f719be953fa8b14bf0e5038f12de" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 34% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 80% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5500 B/155 kB 4%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 libyaml-dev 15.7 kB/58.2 kB 27%] 100% [Working] Fetched 624 kB in 0s (2237 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20651 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 19.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 111.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 102.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 103.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 88.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 157.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 136.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 88.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 129.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 168.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 142.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 33.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 139.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 37.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 153.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 84.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 160.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 116.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 147.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c56ca3ea8a923e848533b4c693cca80f0daf6da926b61274a75c138da09e9934 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-lyvpjf_m/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/57 [tree-sitter-go]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 54/57 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.14 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:15.894 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.168 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.168 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.169 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.169 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.169 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.169 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.170 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.170 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.170 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.170 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.170 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.171 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.171 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.171 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.171 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.171 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.172 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.172 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.172 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.172 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.172 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.173 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.173 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.173 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.173 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.173 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.173 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.174 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.174 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.174 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.174 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.174 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.175 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.175 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.175 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.175 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.175 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.175 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.176 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.176 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.176 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.176 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.176 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.177 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.177 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.177 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.177 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.177 INFO analysis - extract_tests_from_directories: /src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.177 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.178 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.178 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.178 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.178 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.178 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.179 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.179 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.179 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.179 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.179 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.179 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.180 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.180 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.181 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.182 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.182 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.182 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.183 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.183 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.183 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.183 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.183 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.183 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.184 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.184 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.184 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.184 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.184 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.184 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.185 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.185 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.185 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.185 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.185 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.186 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.186 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.186 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.186 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.354 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.692 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.724 INFO oss_fuzz - analyse_folder: Found 699 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.724 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:16.724 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:44.956 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:44.988 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:45.020 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:45.055 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:45.087 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:45.119 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:45.151 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:45.182 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:45.214 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:11:45.246 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:46.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:46.697 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:47.042 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:47.361 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:47.624 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:47.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:47.854 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:47.969 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:48.088 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:48.203 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:48.318 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:48.435 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:48.728 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:48.843 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:12:49.161 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:16.083 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:16.083 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:00.796 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:01.151 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:01.151 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.057 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.071 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.633 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.648 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.648 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.660 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.660 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.660 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:05.961 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:06.308 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:06.308 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.276 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.291 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.871 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.871 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.891 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.892 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.907 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.907 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:10.907 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:11.222 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:11.569 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:11.569 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.029 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.042 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.608 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.609 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.623 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.624 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.635 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.635 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:15.635 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:16.228 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:16.576 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:16.576 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:20.612 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:20.627 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:21.562 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:21.563 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:21.580 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:21.580 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:21.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:21.593 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:21.593 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:21.904 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:22.248 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:22.248 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:25.791 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:25.804 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.181 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.182 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.198 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.198 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.211 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.211 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.211 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.523 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.871 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:26.872 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:30.731 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:30.746 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.047 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.048 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.065 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.066 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.080 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.080 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.392 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.739 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:31.739 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:35.597 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:35.610 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:36.895 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:36.896 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:36.912 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:36.912 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:36.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:36.924 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:36.924 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:37.233 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:37.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:37.580 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:41.419 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:41.435 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:42.382 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:42.382 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:42.400 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:42.400 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:42.413 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:42.413 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:42.413 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:42.726 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:43.073 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:43.073 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:46.945 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:46.959 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:47.519 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:47.520 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:47.535 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:47.536 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:47.547 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:47.548 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:47.548 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:47.857 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:48.207 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:48.207 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.129 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.145 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.714 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.716 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.733 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.733 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.746 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.747 INFO oss_fuzz - analyse_folder: Dump methods for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:52.747 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:53.064 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:53.420 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:53.420 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:57.431 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:57.444 INFO oss_fuzz - analyse_folder: Extracting calltree for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:59.612 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:59.613 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:59.628 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:59.629 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:59.640 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:59.640 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:59.640 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:59.954 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:00.309 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:00.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:03.843 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:03.859 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.007 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.008 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.026 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.026 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.041 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.041 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.041 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.648 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.000 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.000 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:11.040 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:11.054 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.224 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.224 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.240 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.240 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.252 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.252 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.252 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.565 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.917 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:13.917 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.430 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.446 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.605 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.606 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.622 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.622 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.634 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.634 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.635 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.946 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:20.295 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:20.295 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:24.089 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:24.103 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.255 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.256 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.271 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.283 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.283 INFO oss_fuzz - analyse_folder: Dump methods for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.283 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.590 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.938 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:26.938 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:30.768 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:30.784 INFO oss_fuzz - analyse_folder: Extracting calltree for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.910 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.911 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.926 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.927 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.938 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.938 INFO oss_fuzz - analyse_folder: Dump methods for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.938 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:33.256 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:33.610 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:33.610 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:37.434 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:37.448 INFO oss_fuzz - analyse_folder: Extracting calltree for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.578 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.579 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.594 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.595 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.606 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.606 INFO oss_fuzz - analyse_folder: Dump methods for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.606 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.915 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:40.264 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:40.264 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.094 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.110 INFO oss_fuzz - analyse_folder: Extracting calltree for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.251 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.252 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.268 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.268 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.281 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.282 INFO oss_fuzz - analyse_folder: Dump methods for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.282 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.594 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.943 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.943 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:50.853 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:50.867 INFO oss_fuzz - analyse_folder: Extracting calltree for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.041 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.042 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.059 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.072 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.072 INFO oss_fuzz - analyse_folder: Dump methods for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.072 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.392 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.749 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:53.749 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:57.699 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:57.715 INFO oss_fuzz - analyse_folder: Extracting calltree for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:59.875 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:59.876 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:59.892 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:59.892 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:59.904 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:59.904 INFO oss_fuzz - analyse_folder: Dump methods for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:59.904 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:00.227 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:00.581 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:00.582 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:04.559 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:04.573 INFO oss_fuzz - analyse_folder: Extracting calltree for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.721 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.722 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.737 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.738 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.750 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.750 INFO oss_fuzz - analyse_folder: Dump methods for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.750 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:07.058 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:07.410 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:07.410 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.890 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.906 INFO oss_fuzz - analyse_folder: Extracting calltree for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.059 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.060 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.077 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.077 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.090 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.090 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.090 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.693 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.045 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.046 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:18.081 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:18.095 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.279 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.280 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.294 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.294 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.306 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.306 INFO oss_fuzz - analyse_folder: Dump methods for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.306 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.617 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.967 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:20.967 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.484 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.500 INFO oss_fuzz - analyse_folder: Extracting calltree for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:26.634 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:26.636 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:26.653 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:26.654 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:26.666 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:26.666 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:26.667 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:26.978 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:27.326 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:27.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:31.163 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:31.177 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.339 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.340 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.355 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.356 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.367 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.370 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.370 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.406 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.406 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.415 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.415 INFO data_loader - load_all_profiles: - found 25 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.453 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.453 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.453 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.465 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.483 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:33.483 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.246 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.248 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.253 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:40.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.716 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:41.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.668 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:47.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.046 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.314 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.384 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.138 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.362 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.363 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.363 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.090 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.180 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.600 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.617 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.827 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:57.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:57.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:57.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.912 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:01.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:01.119 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:01.279 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:01.280 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:01.280 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:01.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:02.434 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:02.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:03.401 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:03.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:03.567 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:03.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:03.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:03.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:07.649 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:07.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.210 INFO analysis - load_data_files: Found 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_page_fuzzer.data with fuzzerLogFile-qpdf_page_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ascii85_fuzzer.data with fuzzerLogFile-ascii85_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-hex_fuzzer.data with fuzzerLogFile-hex_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_crypt_fuzzer.data with fuzzerLogFile-qpdf_crypt_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pngpredictor_fuzzer.data with fuzzerLogFile-pngpredictor_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_fuzzer.data with fuzzerLogFile-json_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-lzw_fuzzer.data with fuzzerLogFile-lzw_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dct_fuzzer.data with fuzzerLogFile-dct_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-tiffpredictor_fuzzer.data with fuzzerLogFile-tiffpredictor_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data with fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_outlines_fuzzer.data with fuzzerLogFile-qpdf_outlines_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-runlength_fuzzer.data with fuzzerLogFile-runlength_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_fuzzer.data with fuzzerLogFile-qpdf_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flate_fuzzer.data with fuzzerLogFile-flate_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_lin_fuzzer.data with fuzzerLogFile-qpdf_lin_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.221 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.269 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.286 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.304 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.341 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.359 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.413 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.429 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.429 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.431 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.436 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.439 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_page_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.452 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.452 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.459 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.459 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.459 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.462 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.462 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.479 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.483 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.491 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.491 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.505 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.509 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.510 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.510 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.516 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.520 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.523 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.524 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.524 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.524 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.530 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.533 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.533 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.543 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.544 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.546 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.546 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.548 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.559 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.560 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.562 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.566 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.569 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.580 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.580 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.589 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.593 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.607 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.608 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.614 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.618 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.620 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.622 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.622 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.622 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.631 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.631 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.727 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.727 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.728 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.728 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.737 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.740 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.121 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.259 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.292 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.292 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.299 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.303 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.385 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.426 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.427 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.433 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.433 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.437 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.440 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.441 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.441 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.441 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.449 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.449 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.553 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.554 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.560 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.564 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.645 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.646 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.646 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.647 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.655 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.657 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.820 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.820 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.829 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.829 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.829 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.831 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.831 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.831 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.832 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.833 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.840 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.844 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.858 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.024 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.025 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.031 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.035 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.039 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.040 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.040 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.040 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.049 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.049 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.069 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.258 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.258 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.265 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.269 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.457 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.461 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.478 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.480 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.480 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.480 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.488 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.490 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.712 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.909 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.910 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.916 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.920 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.924 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.925 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.925 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.925 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.933 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.933 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.132 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.310 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.311 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.317 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.318 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.321 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.825 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.826 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.826 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.826 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.835 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.839 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.049 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.220 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.220 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.227 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.227 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.231 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.479 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.481 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.481 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.481 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.489 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.492 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.699 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.864 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.864 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.870 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.874 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.877 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.878 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.878 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.878 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.886 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.887 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.367 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.383 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.394 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.400 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.400 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.401 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.401 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.403 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.409 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.498 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.504 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.508 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.509 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.509 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.509 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.510 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.511 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.518 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.520 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.527 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.841 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.847 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.847 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.847 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.847 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.856 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.862 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.008 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.009 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.015 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.019 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.090 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.206 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.280 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.280 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.286 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.290 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.290 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.333 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.346 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.347 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.347 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.347 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.355 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.356 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.371 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.372 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.384 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.419 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.419 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.419 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.428 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.434 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.517 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.517 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.523 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.527 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.540 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.541 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.541 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.541 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.549 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.554 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.995 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.996 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.996 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.996 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.005 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.009 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:27.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.216 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:28.222 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.194 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.197 INFO project_profile - __init__: Creating merged profile of 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.197 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.197 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.226 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.378 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.455 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):20:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):21:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):22:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):23:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():27:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():28:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():29:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():30:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():31:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():32:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():36:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():37:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():38:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():39:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():40:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():41:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.456 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():42:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.457 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.537 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():71:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.537 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():72:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.537 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():73:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.537 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():74:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.537 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():75:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.537 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():76:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.538 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():77:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.538 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():78:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.646 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:167:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:168:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:172:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:173:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:176:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:177:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:184:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:185:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:187:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.647 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:188:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.655 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.655 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.655 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.655 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.655 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):70:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.655 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):71:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):78:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):79:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):80:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):81:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():94:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():95:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():96:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():97:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():98:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.656 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():99:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.882 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.882 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.926 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.927 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.944 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:34.945 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_page_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.093 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.111 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.112 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.174 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.313 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.314 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.332 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.366 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.372 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.372 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.373 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.390 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.391 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.526 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.526 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.645 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.645 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.645 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/compress.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.702 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.713 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/cjpeg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.742 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/compress_yuv.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.860 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.861 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/transform.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.961 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:35.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/compress_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.001 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.012 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/decompress_yuv.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.083 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/compress12_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.132 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/decompress.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.174 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.201 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.201 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/compress16_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.240 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.390 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.534 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.534 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/libjpeg-turbo/fuzz/compress12.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:36.584 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:37.025 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:37.025 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:37.025 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:37.026 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:38.845 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:38.849 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:42.479 INFO html_report - create_all_function_table: Assembled a total of 5014 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:42.479 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:42.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:42.479 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:42.496 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:42.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:42.498 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:42.498 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.244 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.483 INFO html_helpers - create_horisontal_calltree_image: Creating image ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.483 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.503 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.584 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.584 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.586 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.603 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.604 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.605 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.605 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.928 INFO html_helpers - create_horisontal_calltree_image: Creating image hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.928 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.944 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:43.944 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.017 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.018 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.020 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.036 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 755 -- : 755 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.037 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.038 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.365 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_page_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.365 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.390 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.471 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.471 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.488 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.505 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.506 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.506 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.827 INFO html_helpers - create_horisontal_calltree_image: Creating image pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.827 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.841 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.913 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.914 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.915 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.915 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.932 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.933 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.933 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:44.934 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.253 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.253 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.267 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.267 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.338 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.338 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.346 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.363 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.364 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 755 -- : 755 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.364 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.365 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.689 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.722 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.722 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.810 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.810 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.828 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.828 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.845 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.846 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.846 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:45.847 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.164 INFO html_helpers - create_horisontal_calltree_image: Creating image lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.164 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.178 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.178 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.251 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.251 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.254 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.271 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 755 -- : 755 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.272 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.272 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.588 INFO html_helpers - create_horisontal_calltree_image: Creating image dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.602 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.602 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.674 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.675 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.680 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.680 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.696 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.697 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:46.698 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.017 INFO html_helpers - create_horisontal_calltree_image: Creating image tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.018 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.032 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.032 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.106 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.109 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.125 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.126 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 755 -- : 755 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.127 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.127 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.455 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.455 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.488 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.489 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.575 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.593 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.609 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.610 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 755 -- : 755 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.610 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.611 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.935 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.935 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.959 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:47.959 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.040 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.040 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.054 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.071 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.072 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.073 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.073 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.394 INFO html_helpers - create_horisontal_calltree_image: Creating image runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.394 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.481 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.481 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.483 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.490 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.490 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 282 -- : 282 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.490 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.491 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.612 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.612 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (249 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.634 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.634 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.712 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.712 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.732 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.735 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 163 -- : 163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.735 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.735 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.807 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (143 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.828 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.828 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.909 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.909 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.922 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.922 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.938 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.939 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 620 -- : 620 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.939 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:48.939 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.203 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.204 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (556 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.230 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.230 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.348 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.362 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.363 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 516 -- : 516 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.363 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.364 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.581 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.581 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.609 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.609 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.689 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.689 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.718 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.724 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.725 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.725 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.725 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.846 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.846 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.868 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.868 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.945 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.946 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.975 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.976 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 419 -- : 419 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.976 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:49.977 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.158 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.158 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (377 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.194 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.286 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.286 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.306 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.312 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.313 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.313 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.436 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.436 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.459 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.459 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.538 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.538 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.562 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.562 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 183 -- : 183 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.562 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.562 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.638 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.639 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.658 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.658 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.741 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.741 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.775 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.776 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:50.777 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.099 INFO html_helpers - create_horisontal_calltree_image: Creating image flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.099 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.126 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.126 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.205 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.205 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.209 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.215 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.215 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.215 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.216 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.334 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.334 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.356 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.356 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.432 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.452 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.468 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.469 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 755 -- : 755 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.470 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.470 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.790 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.790 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.823 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.823 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.908 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.908 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.927 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.943 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.944 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 755 -- : 755 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.945 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:51.945 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.265 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.266 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.290 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.370 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.370 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.388 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.395 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.395 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 281 -- : 281 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.395 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.396 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.516 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (248 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.539 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.617 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.617 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.637 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.637 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.637 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:08.100 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:08.101 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5014 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:08.113 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 399 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:08.113 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:08.114 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:08.115 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:25.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:25.583 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:25.882 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:25.883 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5014 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:25.889 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 183 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:25.890 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:25.891 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:40.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:40.746 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.060 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.061 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5014 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.067 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 167 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.070 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.071 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:55.968 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:55.970 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.311 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['QPDFJob::writeQPDF', 'QPDFAcroFormDocumentHelper::fixCopiedAnnotations', 'do_extract_onefile'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.935 INFO html_report - create_all_function_table: Assembled a total of 5014 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.030 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.348 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.348 INFO engine_input - analysis_func: Generating input for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.350 INFO engine_input - analysis_func: Generating input for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.352 INFO engine_input - analysis_func: Generating input for qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.353 INFO engine_input - analysis_func: Generating input for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.355 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.357 INFO engine_input - analysis_func: Generating input for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.359 INFO engine_input - analysis_func: Generating input for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.360 INFO engine_input - analysis_func: Generating input for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.362 INFO engine_input - analysis_func: Generating input for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.363 INFO engine_input - analysis_func: Generating input for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.365 INFO engine_input - analysis_func: Generating input for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.367 INFO engine_input - analysis_func: Generating input for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.369 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.370 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.372 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.374 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jzero_far Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_finish_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.376 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.378 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_finish_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.380 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.382 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: default_decompress_parms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.383 INFO engine_input - analysis_func: Generating input for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.385 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.386 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.387 INFO engine_input - analysis_func: Generating input for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.390 INFO engine_input - analysis_func: Generating input for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.391 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.393 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.393 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.394 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.401 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.401 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:00.401 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.880 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.881 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5014 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.893 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 399 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.894 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.895 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.896 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.274 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.279 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.593 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.594 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5014 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.600 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 183 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.601 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.602 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.284 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.607 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.608 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5014 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.614 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 167 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.617 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.618 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:01.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:01.416 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:01.766 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['QPDFJob::writeQPDF', 'QPDFAcroFormDocumentHelper::fixCopiedAnnotations', 'do_extract_onefile'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:01.769 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:01.770 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:01.771 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:01.771 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['QPDFJob::writeQPDF', 'QPDFAcroFormDocumentHelper::fixCopiedAnnotations', 'do_extract_onefile'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:01.774 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.092 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.092 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:58.607 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:58.873 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:58.903 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:58.903 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:04.938 INFO sinks_analyser - analysis_func: ['compress_yuv.cc', 'compress12_lossless.cc', 'ascii85_fuzzer.cc', 'compress.cc', 'qpdf_lin_fuzzer.cc', 'decompress.cc', 'tiffpredictor_fuzzer.cc', 'json_fuzzer.cc', 'compress_lossless.cc', 'qpdf_page_fuzzer.cc', 'qpdf_crypt_fuzzer.cc', 'pngpredictor_fuzzer.cc', 'dct_fuzzer.cc', 'transform.cc', 'runlength_fuzzer.cc', 'qpdf_outlines_fuzzer.cc', 'cjpeg.cc', 'qpdf_crypt_insecure_fuzzer.cc', 'compress12.cc', 'hex_fuzzer.cc', 'flate_fuzzer.cc', 'lzw_fuzzer.cc', 'decompress_yuv.cc', 'qpdf_fuzzer.cc', 'compress16_lossless.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:04.938 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:04.946 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:04.954 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:04.969 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:04.975 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:04.983 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:04.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.038 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.045 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.054 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.055 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.055 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.055 INFO annotated_cfg - analysis_func: Analysing: ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.059 INFO annotated_cfg - analysis_func: Analysing: hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.062 INFO annotated_cfg - analysis_func: Analysing: qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.066 INFO annotated_cfg - analysis_func: Analysing: pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.070 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.073 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.077 INFO annotated_cfg - analysis_func: Analysing: lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.081 INFO annotated_cfg - analysis_func: Analysing: dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.084 INFO annotated_cfg - analysis_func: Analysing: tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.088 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.091 INFO annotated_cfg - analysis_func: Analysing: qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.095 INFO annotated_cfg - analysis_func: Analysing: runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.099 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.100 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.101 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.103 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.105 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.107 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.109 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.110 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.111 INFO annotated_cfg - analysis_func: Analysing: flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.114 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.116 INFO annotated_cfg - analysis_func: Analysing: qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.119 INFO annotated_cfg - analysis_func: Analysing: qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.123 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.131 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.132 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:05.132 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:08.549 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:08.549 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:08.550 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:10.863 INFO public_candidate_analyser - standalone_analysis: Found 3480 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:10.863 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:11.106 INFO oss_fuzz - analyse_folder: Found 699 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:11.106 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:11.106 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.219 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.548 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.895 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.206 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.460 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.572 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.683 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.795 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.907 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.022 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.139 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.252 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.538 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.651 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.961 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.029 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.064 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.097 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.132 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.166 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.199 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.233 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.266 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.299 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:29:33.332 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:10.868 INFO oss_fuzz - analyse_folder: Dump methods for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:10.868 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:15.242 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:15.597 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:15.597 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:20.616 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:20.630 INFO oss_fuzz - analyse_folder: Extracting calltree for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:21.951 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:21.952 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:21.968 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:21.969 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:21.982 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:21.982 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:21.982 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:22.291 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:22.644 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:22.644 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:27.803 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:27.819 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.167 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.168 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.191 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.192 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.210 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.211 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.211 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.536 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.891 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:29.891 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:35.187 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:35.202 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:36.542 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:36.543 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:36.561 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:36.562 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:36.578 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:36.578 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:36.578 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:36.895 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:37.249 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:37.249 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:40.344 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:40.363 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:41.678 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:41.679 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:41.701 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:41.702 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:41.717 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:41.717 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:41.717 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:42.044 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:42.402 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:42.403 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:47.527 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:47.542 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:48.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:48.851 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:48.869 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:48.870 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:48.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:48.886 INFO oss_fuzz - analyse_folder: Dump methods for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:48.886 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:49.208 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:49.563 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:49.563 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:52.660 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:52.677 INFO oss_fuzz - analyse_folder: Extracting calltree for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:54.017 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:54.018 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:54.040 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:54.040 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:54.058 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:54.058 INFO oss_fuzz - analyse_folder: Dump methods for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:54.058 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:56.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:56.656 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:56.656 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:59.774 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:34:59.789 INFO oss_fuzz - analyse_folder: Extracting calltree for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.131 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.132 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.150 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.151 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.166 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.166 INFO oss_fuzz - analyse_folder: Dump methods for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.166 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.494 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.858 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:01.858 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:07.015 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:07.031 INFO oss_fuzz - analyse_folder: Extracting calltree for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:08.387 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:08.388 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:08.408 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:08.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:08.425 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:08.425 INFO oss_fuzz - analyse_folder: Dump methods for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:08.425 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:08.757 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:09.117 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:09.117 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:14.387 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:14.403 INFO oss_fuzz - analyse_folder: Extracting calltree for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:15.745 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:15.746 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:15.762 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:15.763 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:15.777 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:15.777 INFO oss_fuzz - analyse_folder: Dump methods for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:15.778 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:16.103 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:16.463 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:16.463 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:19.582 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:19.599 INFO oss_fuzz - analyse_folder: Extracting calltree for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:20.932 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:20.933 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:20.953 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:20.954 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:20.969 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:20.969 INFO oss_fuzz - analyse_folder: Dump methods for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:20.969 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:21.296 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:21.656 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:21.656 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:26.792 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:26.807 INFO oss_fuzz - analyse_folder: Extracting calltree for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.128 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.128 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.145 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.146 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.158 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.159 INFO oss_fuzz - analyse_folder: Dump methods for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.159 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.484 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.843 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:28.844 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:34.091 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:34.108 INFO oss_fuzz - analyse_folder: Extracting calltree for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:35.414 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:35.415 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:35.436 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:35.437 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:35.453 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:35.453 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:35.453 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:35.781 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:36.139 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:36.139 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:39.259 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:39.274 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:40.577 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:40.577 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:40.594 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:40.595 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:40.608 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:40.608 INFO oss_fuzz - analyse_folder: Dump methods for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:40.608 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:40.931 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:41.293 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:41.293 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:46.380 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:46.398 INFO oss_fuzz - analyse_folder: Extracting calltree for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:47.722 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:47.723 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:47.741 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:47.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:47.755 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:47.755 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:47.755 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:48.082 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:48.444 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:48.444 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:53.689 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:53.705 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.028 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.029 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.047 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.047 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.062 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.062 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.062 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.388 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.751 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:55.751 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:58.832 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:58.850 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:59.448 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:59.449 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:59.467 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:59.468 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:59.482 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:59.482 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:59.483 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:35:59.810 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:00.170 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:00.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.262 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.278 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.880 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.881 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.898 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.898 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.912 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.912 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:05.912 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:06.239 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:06.602 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:06.602 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:11.841 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:11.859 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:12.511 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:12.512 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:12.530 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:12.531 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:12.546 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:12.546 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:12.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:12.878 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:13.241 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:13.241 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:16.324 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:16.340 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:17.378 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:17.379 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:17.396 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:17.397 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:17.411 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:17.411 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:17.411 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:17.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:18.108 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:18.108 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.208 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.225 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.622 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.623 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.641 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.642 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.656 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.656 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.656 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:23.985 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:24.350 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:24.351 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.566 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.582 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.906 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.907 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.923 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.924 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.937 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.937 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:29.937 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:30.261 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:30.625 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:30.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:33.737 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:33.755 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.172 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.173 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.191 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.192 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.205 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.205 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.205 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.534 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.895 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:35.895 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:40.969 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:40.985 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:41.993 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:41.994 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:42.011 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:42.012 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:42.025 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:42.026 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:42.026 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:42.351 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:42.712 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:42.712 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:47.911 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:47.928 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:48.532 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:48.533 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:48.553 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:48.554 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:48.570 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:48.570 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:48.570 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:48.900 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:49.262 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:49.262 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:52.346 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:52.362 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:52.971 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:52.972 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:52.990 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:52.991 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.004 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.075 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.076 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.133 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.133 INFO data_loader - load_all_profiles: - found 50 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.229 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.230 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.254 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.278 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.279 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.329 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:36:53.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.329 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.424 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:02.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.906 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:06.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:11.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:11.764 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:11.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:11.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:12.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:12.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:12.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:12.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:12.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:12.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.488 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.510 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.687 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.688 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.688 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:15.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:16.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:16.084 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:16.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:20.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:20.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:20.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:21.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:21.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:21.171 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:21.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:21.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:21.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:21.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.555 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.619 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.732 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.766 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:24.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:25.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:29.801 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:29.856 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:29.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:30.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:32.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:32.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:32.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:32.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:32.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:32.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.510 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.869 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.886 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.920 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:33.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.428 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.429 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:34.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.327 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.731 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:41.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:42.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:42.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:42.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.044 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.119 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.402 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.500 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.593 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:43.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.291 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.480 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.870 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:50.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:51.811 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:51.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.191 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.380 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:52.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:55.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:55.393 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:55.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:55.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:55.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:55.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.947 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:37:59.948 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:00.877 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.543 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:01.544 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.694 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.694 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:04.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:08.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:08.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:08.647 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:08.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:08.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:08.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:08.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:09.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:09.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:09.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:10.067 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:10.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:10.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:10.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:13.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:13.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:13.377 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:13.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:17.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:17.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:17.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:17.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:34.565 INFO analysis - load_data_files: Found 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:34.567 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:34.568 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.148 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.197 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.243 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.299 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.339 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.392 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.402 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.387 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.423 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.453 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.453 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.461 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.437 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.483 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.509 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.510 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.517 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.517 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.517 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.540 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.541 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.530 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.575 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.598 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.579 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.613 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.636 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.651 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.651 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.666 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.690 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.707 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.707 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.743 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.753 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.778 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.785 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.785 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.794 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.818 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.832 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.832 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.839 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.839 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.862 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.862 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:35.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:36.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:38.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:39.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.528 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.537 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.537 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.537 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.538 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.547 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.554 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.554 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.555 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.556 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.556 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.565 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.572 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.582 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.583 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.583 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.583 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.592 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.599 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.643 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.644 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.644 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.644 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.653 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.660 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.689 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.690 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.690 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.690 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.699 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.705 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.808 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.810 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.819 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.825 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.827 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.827 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.837 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.843 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.871 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.871 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.872 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.872 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.881 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.887 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.912 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.913 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.913 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.913 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.922 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:40.928 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.323 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.577 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.577 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.584 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.607 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.688 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.939 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.939 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.946 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.947 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.921 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.922 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.970 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:41.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.175 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.175 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.182 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.204 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.215 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.215 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:42.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:43.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:44.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:45.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.562 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.563 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.563 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.563 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.573 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.579 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.547 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.548 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.681 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.817 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.860 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.861 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.868 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.883 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.883 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.891 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.893 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.916 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.960 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.961 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.961 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.961 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.933 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.970 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.977 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:46.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.007 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.007 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.018 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.054 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.048 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.094 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.094 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.103 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.128 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.144 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.144 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.145 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.145 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.155 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.162 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.212 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.212 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.219 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.242 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.220 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.256 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.267 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.274 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.326 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.326 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.333 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.356 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.495 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.495 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.464 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.502 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.526 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.621 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.621 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.586 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.630 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.654 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.791 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.791 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.797 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.798 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.798 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.821 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.856 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.856 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.862 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.863 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.863 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.886 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:47.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:48.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:49.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:50.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.970 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.970 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.971 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.971 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.979 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:51.986 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.039 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.040 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.041 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.041 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.049 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.056 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.062 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.063 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.064 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.064 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.072 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.079 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.089 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.090 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.090 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.090 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.101 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.107 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.181 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.183 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.183 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.183 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.192 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.198 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.201 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.385 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.386 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.386 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.386 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.395 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.402 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.443 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.444 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.444 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.444 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.453 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.460 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.464 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.464 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.471 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.444 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.445 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.494 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.562 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.563 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.563 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.563 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.572 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.578 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.708 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.708 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.710 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.710 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.680 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.680 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.716 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.716 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.740 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.740 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.740 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.740 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.794 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.795 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.796 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.796 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.805 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.812 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.806 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.877 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.878 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.878 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.878 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.887 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.894 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.947 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.947 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.949 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.949 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.954 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.954 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.954 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.954 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.955 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.937 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.978 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.978 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.978 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.978 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:52.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.076 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.076 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.053 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.091 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.115 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.183 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.184 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.196 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.196 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.220 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.220 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.227 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.294 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.294 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.306 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.306 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.306 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.330 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.371 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.474 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.474 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.480 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.504 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.629 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.629 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.637 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.637 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.662 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:54.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:55.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:56.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.491 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.492 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.492 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.493 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.501 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.507 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.744 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.745 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.745 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.745 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.754 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.760 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.726 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.824 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.825 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.825 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.825 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.834 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.840 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.937 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.937 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.937 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.937 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.946 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.952 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.987 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.987 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.993 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.993 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.993 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:57.971 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.016 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.017 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.062 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.063 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.063 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.063 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.072 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.079 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.093 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.183 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.183 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.184 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.192 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.199 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.208 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.209 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.214 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.238 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.210 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.301 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.302 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.303 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.303 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.312 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.318 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.339 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.339 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.344 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.348 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.363 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.369 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.443 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.443 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.449 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.449 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.449 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.472 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.530 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.540 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.546 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.630 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.630 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.630 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.630 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.639 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.645 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:58.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:38:59.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:00.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:01.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.577 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.751 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.815 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.815 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.823 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.847 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.928 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.929 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.929 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.929 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.938 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.944 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.991 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.991 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.997 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.997 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.997 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.020 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:02.987 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.107 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.143 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.144 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.144 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.144 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.153 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.159 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.224 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.224 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.230 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.254 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.254 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.329 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.330 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.330 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.330 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.339 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.346 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.349 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.323 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.322 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.373 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.461 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.462 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.462 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.462 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.471 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.478 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.480 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.569 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.569 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.573 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.575 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.597 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.598 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.603 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.723 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.723 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.729 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.753 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.730 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.838 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.839 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.844 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.844 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.867 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.939 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.939 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.947 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.947 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.971 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:03.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.061 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.061 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.066 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.066 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.089 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:04.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:06.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.890 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.890 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.891 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.891 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.900 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.906 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:07.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.011 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.011 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.011 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.011 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.020 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.027 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.122 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.212 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.213 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.213 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.213 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.222 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.229 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.301 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.301 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.306 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.306 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.307 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.330 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.338 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.352 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.361 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.493 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.494 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.494 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.494 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.503 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.509 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.518 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.519 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.524 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.548 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.610 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.610 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.610 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.610 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.619 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.626 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.779 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.779 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.780 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.780 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.788 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.795 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.828 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.829 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.829 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.829 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.838 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.844 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.919 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.920 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.920 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.920 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.928 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.935 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:08.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.064 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.064 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.064 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.064 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.073 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.080 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:09.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:10.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:11.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:12.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.267 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.273 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.529 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.530 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.530 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.530 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.539 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:13.545 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:33.031 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:33.033 INFO project_profile - __init__: Creating merged profile of 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:33.036 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:33.037 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:39:33.093 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:09.107 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.644 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.644 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.676 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.676 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.718 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.719 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.898 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:13.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.078 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.079 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.128 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.128 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.128 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.198 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.198 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.287 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.298 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.298 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.337 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.348 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.348 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.467 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.467 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.645 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.646 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.674 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.674 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.853 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.853 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:14.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.032 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.032 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.082 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.082 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.262 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.311 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.311 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.481 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.492 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.492 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.492 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.669 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.670 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.851 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.851 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:15.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.030 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.031 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.212 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.212 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.261 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.439 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.440 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.617 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.618 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.795 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.969 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:16.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.019 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.126 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.137 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.138 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.169 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.180 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.180 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.299 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.299 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.418 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.419 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.488 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.488 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.538 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.539 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.639 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.668 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.668 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.775 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.786 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.787 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.904 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.905 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:17.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.023 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.024 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.024 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.143 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.143 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.193 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.193 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.311 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.312 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.431 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.431 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.431 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.481 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.481 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.599 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.715 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.716 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.716 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.833 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.834 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.952 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:18.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.003 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.121 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.122 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.240 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.241 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:19.358 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.710 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.710 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.710 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.710 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.710 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.710 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.710 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.711 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.712 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:20.713 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.607 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.608 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.608 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.608 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.608 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:21.621 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:23.716 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:55:25.090 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ascii85_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dct_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flate_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-hex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lzw_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pngpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_crypt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_lin_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_outlines_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_page_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-runlength_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tiffpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_page_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_objects.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dct_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flate_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-hex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lzw_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-runlength_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_objects.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 545,329,958 bytes received 26,705 bytes 363,571,108.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 545,101,421 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --static --prefix=/work Step #6 - "compile-libfuzzer-introspector-x86_64": Illegal option -s Step #6 - "compile-libfuzzer-introspector-x86_64": Usage: /usr/bin/which [-a] args Step #6 - "compile-libfuzzer-introspector-x86_64": Deactivating cover as no suitable gcov can be found Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : [Log level 1] : 10:55:28 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : [Log level 1] : 10:55:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:28 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : [Log level 1] : 10:55:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:28 : [Log level 1] : 10:55:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : [Log level 1] : 10:55:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : [Log level 1] : 10:55:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : [Log level 1] : 10:55:28 : Forcing analysis of all functions. This in auto-fuzz modeMain function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:28 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : [Log level 1] : 10:55:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DCMAKE_INSTALL_PREFIX=/work -DENABLE_STATIC=1 -DENABLE_SHARED=0 -DCMAKE_POSITION_INDEPENDENT_CODE=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.2, BUILD = 20250715 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Command-line tools enabled (WITH_TOOLS = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Regression tests enabled (WITH_TESTS = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C executable ../../test/md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C executable ../../test/md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function filename: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:31 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function filename: /src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:31 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function filename: /src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:31 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function filename: /src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:31 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function filename: /src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:31 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/example-static.dir/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Main function filename: /src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:35 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Main function filename: /src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:35 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Main function filename: /src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:35 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Main function filename: /src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:35 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Main function filename: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:36 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Main function filename: /src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:36 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz/oss-fuzz-build Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ '' != '' ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 12.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generating qpdf_corpus/a2776b678d51489a6078b882b8810767a5b81c19 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/f1688e27ccad5268cc449711452878a5a6c047b1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/7e67af6524cb3a0af6beda0d975af3baf94347b2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/81ff24aab4ff440a51f00c9ee995e7ae8f104cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Generating qpdf_corpus/ed60ac8b0583e792379d8b94d3a8a90afa8e2023 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/b265e22223b8b81228afce6f4fd59af799045bff Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/c586e22bd95cffd00e14699a12d9bfbe0c5ecf5b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/08a5daa0cc3bd33d23f4f7c0175a29dc1e4d8358 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/1ee1d3a39e6994191a52514fc8699e4539b78103 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/2895401e54f0a200de3fb5a634c31da897c3b15d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/caf53348a6ee5bf204097b18ab2ba3c93bf89309 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/0afc2faea97f92e466b5dc5a9c1061d953ae216d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/6025045f72b8a61cde2e3c34663bc1d656302d30 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/b1bf4799eacf9447516e0f14e9df3d453f486882 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/e097d2ec88711f265e56c7bbac077cf975a58de6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/1b77e9dbffccbfc9f493612b9d010a7216270d8f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating qpdf_corpus/1ad4b888b3616ee9c51dbe05476d68ce4d78c431 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating qpdf_corpus/f58a87d14278569f6bac884bcfe161b8f79fea3f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating qpdf_corpus/3fb3e6fef4bdcf3a1f4080ce93b976ceaa5c8f1c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_corpus/bf637a1b4e86bbb3d90c0611c59a05a080716926 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Generating qpdf_page_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_objects.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_page_fuzzer.dir/qpdf_page_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Logging next yaml tile to /src/fuzzerLogFile-0-tI9O94uySW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Logging next yaml tile to /src/fuzzerLogFile-0-6uAtHzXKSk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Logging next yaml tile to /src/fuzzerLogFile-0-Wo9GScL8L8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Logging next yaml tile to /src/fuzzerLogFile-0-fROniRuvXD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Logging next yaml tile to /src/fuzzerLogFile-0-V240w7SD5O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Logging next yaml tile to /src/fuzzerLogFile-0-zbSx0zXvWU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Logging next yaml tile to /src/fuzzerLogFile-0-rCiWXNabto.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Logging next yaml tile to /src/fuzzerLogFile-0-hJLFML8S1Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Logging next yaml tile to /src/fuzzerLogFile-0-S1FFtSgh2L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Logging next yaml tile to /src/fuzzerLogFile-0-imPjn3BbnN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Logging next yaml tile to /src/fuzzerLogFile-0-w1w9p9Vikz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Logging next yaml tile to /src/fuzzerLogFile-0-oNgZkoAekp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Logging next yaml tile to /src/fuzzerLogFile-0-nbaO4DaCbh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Logging next yaml tile to /src/fuzzerLogFile-0-eFqOdhM34d.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Logging next yaml tile to /src/fuzzerLogFile-0-OvyZSTt6LV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:55 : [Log level 1] : 10:56:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_page_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ ON == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": /workspace/out/libfuzzer-introspector-x86_64 /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer_seed_corpus.zip future_ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer_seed_corpus.zip future_dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer_seed_corpus.zip future_flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer_seed_corpus.zip future_hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer_seed_corpus.zip future_json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer_seed_corpus.zip future_lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer_seed_corpus.zip future_pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer_seed_corpus.zip future_qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer_seed_corpus.zip future_qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer.options future_qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer_seed_corpus.zip future_qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer_seed_corpus.zip future_qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer_seed_corpus.zip future_qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_page_fuzzer future_qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_page_fuzzer_seed_corpus.zip future_qpdf_page_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer_seed_corpus.zip future_runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer_seed_corpus.zip future_tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 12.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/a2776b678d51489a6078b882b8810767a5b81c19 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/f1688e27ccad5268cc449711452878a5a6c047b1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/7e67af6524cb3a0af6beda0d975af3baf94347b2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Generating qpdf_corpus/81ff24aab4ff440a51f00c9ee995e7ae8f104cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Generating qpdf_corpus/ed60ac8b0583e792379d8b94d3a8a90afa8e2023 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/b265e22223b8b81228afce6f4fd59af799045bff Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/c586e22bd95cffd00e14699a12d9bfbe0c5ecf5b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/08a5daa0cc3bd33d23f4f7c0175a29dc1e4d8358 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/1ee1d3a39e6994191a52514fc8699e4539b78103 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/2895401e54f0a200de3fb5a634c31da897c3b15d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/caf53348a6ee5bf204097b18ab2ba3c93bf89309 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/0afc2faea97f92e466b5dc5a9c1061d953ae216d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/6025045f72b8a61cde2e3c34663bc1d656302d30 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/b1bf4799eacf9447516e0f14e9df3d453f486882 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/e097d2ec88711f265e56c7bbac077cf975a58de6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating qpdf_corpus/1b77e9dbffccbfc9f493612b9d010a7216270d8f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating qpdf_corpus/1ad4b888b3616ee9c51dbe05476d68ce4d78c431 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating qpdf_corpus/f58a87d14278569f6bac884bcfe161b8f79fea3f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating qpdf_corpus/3fb3e6fef4bdcf3a1f4080ce93b976ceaa5c8f1c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_corpus/bf637a1b4e86bbb3d90c0611c59a05a080716926 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_objects.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating qpdf_page_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_page_fuzzer.dir/qpdf_page_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Logging next yaml tile to /src/fuzzerLogFile-0-rmbbApDAaE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Logging next yaml tile to /src/fuzzerLogFile-0-L8QsSiYfTl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Logging next yaml tile to /src/fuzzerLogFile-0-OJvwBBC6Ku.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Logging next yaml tile to /src/fuzzerLogFile-0-OqYd3kPjBQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Logging next yaml tile to /src/fuzzerLogFile-0-UXVOaVnHqo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Logging next yaml tile to /src/fuzzerLogFile-0-u80O7vZbab.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Logging next yaml tile to /src/fuzzerLogFile-0-HRCHBEZdA7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Logging next yaml tile to /src/fuzzerLogFile-0-ylN3DsJouY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Logging next yaml tile to /src/fuzzerLogFile-0-rieOfQqh4l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Logging next yaml tile to /src/fuzzerLogFile-0-0pWBRIM7dA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Logging next yaml tile to /src/fuzzerLogFile-0-VmyXuFG6iJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Logging next yaml tile to /src/fuzzerLogFile-0-2uMi6fmzKh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Logging next yaml tile to /src/fuzzerLogFile-0-oB229eTVli.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Logging next yaml tile to /src/fuzzerLogFile-0-Dx4YpSvXuu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Logging next yaml tile to /src/fuzzerLogFile-0-FbcyzRl5he.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_page_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ OFF == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.14) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=2b673a07690000ea3bb315c78709c8d4d40cf3c7a14b24b534369706dcaa570b Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-3ocrqlde/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data' and '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FbcyzRl5he.data' and '/src/inspector/fuzzerLogFile-0-FbcyzRl5he.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data' and '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data' and '/src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u80O7vZbab.data' and '/src/inspector/fuzzerLogFile-0-u80O7vZbab.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data' and '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fROniRuvXD.data' and '/src/inspector/fuzzerLogFile-0-fROniRuvXD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data' and '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data' and '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rieOfQqh4l.data' and '/src/inspector/fuzzerLogFile-0-rieOfQqh4l.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oB229eTVli.data' and '/src/inspector/fuzzerLogFile-0-oB229eTVli.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data' and '/src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data' and '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data' and '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data' and '/src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data' and '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data' and '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data' and '/src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNgZkoAekp.data' and '/src/inspector/fuzzerLogFile-0-oNgZkoAekp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data' and '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.yaml' and '/src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.yaml' and '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.yaml' and '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.yaml' and '/src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oB229eTVli.data.yaml' and '/src/inspector/fuzzerLogFile-0-oB229eTVli.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.yaml' and '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.yaml' and '/src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.yaml' and '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u80O7vZbab.data.yaml' and '/src/inspector/fuzzerLogFile-0-u80O7vZbab.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.yaml' and '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.yaml' and '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.yaml' and '/src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.yaml' and '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.yaml' and '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.yaml' and '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data.yaml' and '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.yaml' and '/src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data.yaml' and '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.181 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_page_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.182 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_page_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.183 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.230 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zbSx0zXvWU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.449 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rieOfQqh4l Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.676 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-imPjn3BbnN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.902 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FbcyzRl5he Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:26.949 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UXVOaVnHqo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:27.036 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hJLFML8S1Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:27.079 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OqYd3kPjBQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:27.297 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S1FFtSgh2L Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:27.527 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2uMi6fmzKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:27.764 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w1w9p9Vikz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:27.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fROniRuvXD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:27.888 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rCiWXNabto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:28.112 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0pWBRIM7dA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:28.340 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oB229eTVli Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:28.384 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6uAtHzXKSk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:28.427 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tI9O94uySW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:28.664 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Dx4YpSvXuu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:28.707 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Wo9GScL8L8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:28.940 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VmyXuFG6iJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:29.164 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nbaO4DaCbh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:29.394 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oNgZkoAekp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:29.479 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ylN3DsJouY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:29.522 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rmbbApDAaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:29.757 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OvyZSTt6LV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:29.801 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OJvwBBC6Ku Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.037 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eFqOdhM34d Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.081 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u80O7vZbab Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.124 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L8QsSiYfTl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.168 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V240w7SD5O Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.397 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HRCHBEZdA7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.398 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zbSx0zXvWU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rieOfQqh4l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-imPjn3BbnN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_page_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FbcyzRl5he'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-UXVOaVnHqo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hJLFML8S1Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OqYd3kPjBQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-S1FFtSgh2L'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-2uMi6fmzKh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-w1w9p9Vikz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fROniRuvXD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rCiWXNabto'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0pWBRIM7dA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oB229eTVli'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6uAtHzXKSk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tI9O94uySW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Dx4YpSvXuu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Wo9GScL8L8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VmyXuFG6iJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_page_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nbaO4DaCbh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oNgZkoAekp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ylN3DsJouY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rmbbApDAaE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OvyZSTt6LV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OJvwBBC6Ku'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eFqOdhM34d'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-u80O7vZbab'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-L8QsSiYfTl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-V240w7SD5O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HRCHBEZdA7'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.404 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.614 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.614 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.614 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.614 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.622 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.622 INFO data_loader - load_all_profiles: - found 30 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.648 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.650 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u80O7vZbab.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u80O7vZbab.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.654 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.654 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.688 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fROniRuvXD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.689 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fROniRuvXD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.697 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.710 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V240w7SD5O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.718 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V240w7SD5O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.734 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.755 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oB229eTVli.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oB229eTVli.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:30.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:32.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:32.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:32.768 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:32.769 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:32.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.309 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.493 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tI9O94uySW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tI9O94uySW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.519 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:33.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:37.215 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:37.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:37.401 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:37.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:38.714 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:38.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:38.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.464 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.493 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rCiWXNabto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rCiWXNabto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.916 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:39.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:40.044 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:40.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:40.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:40.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:40.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:41.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:41.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:41.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:41.077 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:41.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:41.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:41.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:41.502 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:42.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:42.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:42.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:42.057 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:42.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:42.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:42.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:42.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:43.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.639 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.646 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:44.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:45.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:45.405 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:45.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:47.877 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:48.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:49.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:49.061 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:50.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:50.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:50.836 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:50.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:50.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:51.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:51.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.145 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.146 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.146 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:52.594 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:53.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:54.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:55.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:57.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:58.554 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:58:59.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:00.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.190 INFO analysis - load_data_files: Found 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.191 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OJvwBBC6Ku.data with fuzzerLogFile-0-OJvwBBC6Ku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u80O7vZbab.data with fuzzerLogFile-0-u80O7vZbab.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fROniRuvXD.data with fuzzerLogFile-0-fROniRuvXD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zbSx0zXvWU.data with fuzzerLogFile-0-zbSx0zXvWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V240w7SD5O.data with fuzzerLogFile-0-V240w7SD5O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.191 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hJLFML8S1Y.data with fuzzerLogFile-0-hJLFML8S1Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HRCHBEZdA7.data with fuzzerLogFile-0-HRCHBEZdA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L8QsSiYfTl.data with fuzzerLogFile-0-L8QsSiYfTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tI9O94uySW.data with fuzzerLogFile-0-tI9O94uySW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rieOfQqh4l.data with fuzzerLogFile-0-rieOfQqh4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Wo9GScL8L8.data with fuzzerLogFile-0-Wo9GScL8L8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FbcyzRl5he.data with fuzzerLogFile-0-FbcyzRl5he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UXVOaVnHqo.data with fuzzerLogFile-0-UXVOaVnHqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0pWBRIM7dA.data with fuzzerLogFile-0-0pWBRIM7dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nbaO4DaCbh.data with fuzzerLogFile-0-nbaO4DaCbh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rCiWXNabto.data with fuzzerLogFile-0-rCiWXNabto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oB229eTVli.data with fuzzerLogFile-0-oB229eTVli.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rmbbApDAaE.data with fuzzerLogFile-0-rmbbApDAaE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ylN3DsJouY.data with fuzzerLogFile-0-ylN3DsJouY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6uAtHzXKSk.data with fuzzerLogFile-0-6uAtHzXKSk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OvyZSTt6LV.data with fuzzerLogFile-0-OvyZSTt6LV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oNgZkoAekp.data with fuzzerLogFile-0-oNgZkoAekp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w1w9p9Vikz.data with fuzzerLogFile-0-w1w9p9Vikz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OqYd3kPjBQ.data with fuzzerLogFile-0-OqYd3kPjBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VmyXuFG6iJ.data with fuzzerLogFile-0-VmyXuFG6iJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.192 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Dx4YpSvXuu.data with fuzzerLogFile-0-Dx4YpSvXuu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.193 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eFqOdhM34d.data with fuzzerLogFile-0-eFqOdhM34d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.193 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2uMi6fmzKh.data with fuzzerLogFile-0-2uMi6fmzKh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.193 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-imPjn3BbnN.data with fuzzerLogFile-0-imPjn3BbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.193 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S1FFtSgh2L.data with fuzzerLogFile-0-S1FFtSgh2L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.193 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.193 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.253 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.255 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.255 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.255 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.256 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.259 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.262 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.263 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.263 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.263 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.263 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.263 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.277 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.279 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.279 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.279 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.283 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.287 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.287 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.287 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.288 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.288 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.288 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.300 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.301 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.302 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.302 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.306 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.308 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.308 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.308 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.308 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.309 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.309 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.323 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.326 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.326 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.326 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.326 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.330 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.334 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.334 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.334 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.334 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.335 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.335 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.345 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.347 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.347 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.347 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.351 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.355 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.355 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.355 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.355 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.356 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.356 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.368 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.381 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.381 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.383 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.387 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.388 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.391 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.403 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.403 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.405 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.408 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.415 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.416 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.416 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.417 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.417 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.417 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.421 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.423 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.423 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.423 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.423 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.424 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.424 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.438 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.440 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.440 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.440 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.440 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.440 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.444 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.446 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.446 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.446 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.446 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.447 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.447 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.455 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.456 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.456 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.456 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.457 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.458 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.460 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.482 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.484 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.484 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.484 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.488 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.492 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.492 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.492 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.492 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.492 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.493 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.556 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.557 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.558 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.560 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.560 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.561 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.561 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.567 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.568 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.568 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.568 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.568 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.570 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.571 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.575 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.575 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.576 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.576 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.576 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.576 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.578 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.601 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.612 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.613 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.614 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.618 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.664 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.664 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.665 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.665 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.665 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.665 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.666 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.666 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.715 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.717 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.717 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.717 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.718 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.719 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.719 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.719 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.720 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.720 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.720 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.720 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.723 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.724 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.726 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.726 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.726 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.726 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.726 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.726 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.727 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.730 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.730 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.731 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.732 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.732 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.732 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.732 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.733 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.733 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.737 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.737 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.743 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.803 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.807 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.809 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.809 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.809 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.810 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.811 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.811 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.817 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.818 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.827 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.827 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.832 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.832 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.886 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.887 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.887 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.888 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.890 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.892 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_page_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.909 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.912 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.913 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_page_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.921 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.921 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.922 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.922 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.924 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.925 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.974 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.975 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.992 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:11.992 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.008 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.008 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.047 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.051 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.061 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.062 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.064 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.065 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.067 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.067 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.067 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.068 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.071 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.071 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.073 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.074 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.074 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.074 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.074 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.074 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.080 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.082 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.082 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.089 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.090 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.093 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.118 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.123 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.125 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.125 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.133 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.133 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.135 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.137 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.153 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.157 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.172 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.180 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.181 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.182 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.190 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.193 INFO fuzzer_profile - accummulate_profile: qpdf_page_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.194 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.201 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.203 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.204 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.212 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.215 INFO fuzzer_profile - accummulate_profile: future_qpdf_page_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.333 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.333 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.406 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.410 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.410 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.503 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.509 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.511 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.512 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.519 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.520 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.523 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.527 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.528 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.530 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.537 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.541 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.561 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.568 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.570 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.572 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.580 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.584 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.612 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.618 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.620 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.621 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.623 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.629 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.629 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.631 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.632 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.632 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.640 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.643 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.865 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.871 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.873 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.874 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.882 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:12.886 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:13.946 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.199 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.199 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.259 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.271 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.275 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.513 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.513 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.584 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.588 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.588 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.691 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.753 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.759 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.761 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.762 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.770 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.774 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.925 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.925 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.984 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.988 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:14.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.068 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.075 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.076 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.078 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.085 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.089 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.214 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.219 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.221 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.222 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.229 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:15.232 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:16.868 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.075 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.075 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.130 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.134 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.210 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.214 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.215 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.216 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.223 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:17.224 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:41.561 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:41.562 INFO project_profile - __init__: Creating merged profile of 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:41.563 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:41.570 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:59:41.578 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:39.753 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.180 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():36:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():37:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():39:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():40:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():41:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):21:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():27:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():28:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():29:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():30:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.232 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():31:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.305 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():52:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.305 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():53:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.305 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():54:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.305 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():55:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.305 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():56:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.305 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():57:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.305 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():58:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.305 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():59:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:233:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:234:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:235:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:239:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:240:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:243:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:244:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:247:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:248:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.326 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:250:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.337 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:253:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.337 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:260:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.337 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:261:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.337 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:263:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.337 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:264:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):70:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):71:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):78:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):79:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):80:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):81:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():94:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():95:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():96:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():97:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():98:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.341 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():99:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.375 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.376 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.468 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.468 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.571 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:40.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:44.016 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:44.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:44.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:44.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:44.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:44.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:47.714 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:47.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:47.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:47.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:47.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:47.716 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:50.407 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:50.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:50.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:50.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:50.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:50.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:54.125 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:54.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:54.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:54.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:54.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:54.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:57.884 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:57.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:57.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:57.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:57.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:00:57.887 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:00.560 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:00.562 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:00.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:00.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:00.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:00.563 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:03.245 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:03.247 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:03.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:03.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:03.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:03.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:10.221 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:10.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:10.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:10.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:10.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:10.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:13.666 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:13.669 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:13.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:13.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:13.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:13.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:17.467 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:17.470 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:17.470 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:17.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:17.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:17.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:35.818 INFO analysis - overlay_calltree_with_coverage: [+] found 130 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:35.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:35.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:35.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:35.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:35.824 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:38.468 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:38.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:38.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:38.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:38.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:38.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:41.497 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:41.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:41.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:41.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:41.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:41.511 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:48.350 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:48.356 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:48.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:48.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:48.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:01:48.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:06.861 INFO analysis - overlay_calltree_with_coverage: [+] found 130 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:06.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:06.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:06.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:06.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:06.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:09.912 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:09.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:09.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:10.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:10.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:10.499 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:31.093 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:31.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:31.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:31.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:31.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:02:31.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:07.700 INFO analysis - overlay_calltree_with_coverage: [+] found 196 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:07.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:07.716 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_page_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:08.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:08.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:08.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:47.578 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:47.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:47.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_qpdf_page_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:47.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:47.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:03:47.983 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:04:28.037 INFO analysis - overlay_calltree_with_coverage: [+] found 254 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:04:28.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:04:28.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:04:28.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:04:28.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:04:28.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:09.901 INFO analysis - overlay_calltree_with_coverage: [+] found 383 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:09.936 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:09.936 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:10.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:10.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:10.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:51.078 INFO analysis - overlay_calltree_with_coverage: [+] found 376 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:51.122 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:51.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:51.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:51.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:05:51.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:06:33.057 INFO analysis - overlay_calltree_with_coverage: [+] found 376 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:06:33.108 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:06:33.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:06:33.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:06:33.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:06:33.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:15.252 INFO analysis - overlay_calltree_with_coverage: [+] found 350 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:15.311 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:15.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:15.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:15.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:15.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:56.875 INFO analysis - overlay_calltree_with_coverage: [+] found 382 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:56.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:56.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:57.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:57.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:07:57.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:08:38.923 INFO analysis - overlay_calltree_with_coverage: [+] found 355 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:08:38.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:08:38.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:08:39.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:08:39.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:08:39.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:15.602 INFO analysis - overlay_calltree_with_coverage: [+] found 196 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:15.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:15.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:16.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:16.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:16.031 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:57.732 INFO analysis - overlay_calltree_with_coverage: [+] found 384 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:57.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:57.828 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/future_json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:58.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:58.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:09:58.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:10:19.361 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:10:19.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:10:19.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250715/qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:10:19.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:10:19.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:10:19.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:01.774 INFO analysis - overlay_calltree_with_coverage: [+] found 384 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:02.506 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:02.506 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:02.506 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:02.506 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:04.198 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:04.219 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.619 INFO html_report - create_all_function_table: Assembled a total of 3049 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.619 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.626 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.627 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.627 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.627 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.627 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:07.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.150 INFO html_helpers - create_horisontal_calltree_image: Creating image pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.173 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.173 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.257 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.258 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.259 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.261 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 112 -- : 112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.261 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.261 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.312 INFO html_helpers - create_horisontal_calltree_image: Creating image tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.312 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (85 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.332 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.403 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.406 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.407 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.407 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 61 -- : 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.407 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.436 INFO html_helpers - create_horisontal_calltree_image: Creating image future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.436 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.456 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.456 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.533 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.534 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.536 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.536 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 112 -- : 112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.536 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.536 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.585 INFO html_helpers - create_horisontal_calltree_image: Creating image future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.585 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (85 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.605 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.605 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.681 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.683 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.683 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 108 -- : 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.683 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.727 INFO html_helpers - create_horisontal_calltree_image: Creating image future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (86 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.752 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.752 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.825 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.828 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 61 -- : 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.829 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.855 INFO html_helpers - create_horisontal_calltree_image: Creating image ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.855 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.877 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.951 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.953 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.954 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.954 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.975 INFO html_helpers - create_horisontal_calltree_image: Creating image future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.975 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (36 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.994 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:08.994 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.076 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.076 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.078 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.081 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.081 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.209 INFO html_helpers - create_horisontal_calltree_image: Creating image flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.209 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (226 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.250 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.250 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.339 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.344 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.345 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.345 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.345 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.345 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.382 INFO html_helpers - create_horisontal_calltree_image: Creating image future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.382 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.398 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.398 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.476 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.478 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.480 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.480 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 108 -- : 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.480 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.524 INFO html_helpers - create_horisontal_calltree_image: Creating image lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.524 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (86 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.549 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.621 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.621 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.624 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.629 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.629 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 412 -- : 412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.629 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.630 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.803 INFO html_helpers - create_horisontal_calltree_image: Creating image future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.803 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (325 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.837 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.837 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.924 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.934 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.934 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.935 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.935 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.935 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.955 INFO html_helpers - create_horisontal_calltree_image: Creating image hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.955 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (36 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.975 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:09.975 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.054 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.054 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.056 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 77 -- : 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.090 INFO html_helpers - create_horisontal_calltree_image: Creating image future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.090 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (61 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.110 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.110 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.187 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.193 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.193 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.194 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.317 INFO html_helpers - create_horisontal_calltree_image: Creating image future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.317 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (226 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.358 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.358 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.448 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.452 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.457 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.458 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 412 -- : 412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.458 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.458 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.459 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.635 INFO html_helpers - create_horisontal_calltree_image: Creating image dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.635 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (325 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.667 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.667 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.754 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.754 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.765 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 77 -- : 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.766 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.799 INFO html_helpers - create_horisontal_calltree_image: Creating image runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.799 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (61 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.818 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.897 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.900 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.931 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.935 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3617 -- : 3617 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.940 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.944 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:10.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:12.659 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:12.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3116 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:12.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:12.820 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:12.998 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:12.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.117 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.151 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.156 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3973 -- : 3973 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.159 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:13.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.053 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.054 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3428 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.277 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.277 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.507 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.507 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.586 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.634 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.642 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5940 -- : 5940 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.647 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.655 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:17.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.388 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_page_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.390 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5203 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.700 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.700 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:20.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.087 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.135 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.143 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5940 -- : 5940 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.147 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.154 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:21.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:25.918 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_page_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:25.920 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5203 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.229 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.511 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.623 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.666 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.673 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5209 -- : 5209 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.675 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:26.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.106 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4545 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.399 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.399 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.667 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.786 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.835 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5211 -- : 5211 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.838 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.845 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:29.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.237 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.239 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4547 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.513 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.514 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.764 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.944 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.987 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.994 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5211 -- : 5211 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:32.997 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.004 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:33.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:37.654 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:37.656 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4547 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:37.931 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:37.931 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.181 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.182 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.362 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.404 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5150 -- : 5150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.413 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.420 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:38.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:40.808 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:40.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4495 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.094 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.095 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.352 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.513 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5209 -- : 5209 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.566 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:41.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.050 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.052 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4545 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.350 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.350 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.616 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.617 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.737 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.778 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.785 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5150 -- : 5150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.788 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:46.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.229 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4495 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.516 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.517 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.770 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.963 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3973 -- : 3973 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.970 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:49.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:53.945 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:53.946 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3428 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.174 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.175 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.403 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.482 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.531 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5150 -- : 5150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.535 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:54.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:56.945 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:56.946 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4495 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.238 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.500 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.501 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.616 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.646 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.651 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3617 -- : 3617 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.652 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.656 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:57.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.341 INFO html_helpers - create_horisontal_calltree_image: Creating image future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.342 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3116 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.502 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.502 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.680 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.798 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.840 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.846 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5150 -- : 5150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.851 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:11:59.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:04.551 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:04.553 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4495 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:04.853 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:04.853 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.120 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.121 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.238 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.238 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:05.238 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:29.428 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:29.429 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3226 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:29.436 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:29.436 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:29.436 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:29.436 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:53.735 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:53.742 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:54.344 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:54.345 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3226 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:54.352 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 160 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:54.353 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:12:54.354 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:15.195 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:15.202 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:15.809 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:15.810 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3226 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:15.815 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 142 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:15.821 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:15.822 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:41.096 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:41.098 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:41.745 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:41.746 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3226 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:41.750 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 138 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:41.754 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:13:41.755 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:02.851 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:02.858 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:03.502 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:03.504 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3226 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:03.508 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 135 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:03.512 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:03.514 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:28.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:28.673 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:29.326 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:29.327 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3226 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:29.331 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 132 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:29.334 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:29.334 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:54.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:54.694 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:55.352 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:55.353 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3226 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:55.357 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 121 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:55.360 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:14:55.361 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:21.061 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:21.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:21.741 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['QPDF::showLinearizationData()', 'QPDFPageObjectHelper::flattenRotation(QPDFAcroFormDocumentHelper*)', 'encode_mcu_huff', 'QPDF::JSONReactor::dictionaryItem(std::__1::basic_string, std::__1::allocator > const&, JSON const&)', 'JSON::checkSchemaInternal(JSON::JSON_value*, JSON::JSON_value*, unsigned long, std::__1::list, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >&, std::__1::basic_string, std::__1::allocator >)', 'QPDF::writeJSON(int, Pipeline*, qpdf_stream_decode_level_e, qpdf_json_stream_data_e, std::__1::basic_string, std::__1::allocator > const&, std::__1::set, std::__1::allocator >, std::__1::less, std::__1::allocator > >, std::__1::allocator, std::__1::allocator > > >)', '(anonymous namespace)::InlineImageTracker::handleToken(QPDFTokenizer::Token const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.189 INFO html_report - create_all_function_table: Assembled a total of 3049 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.288 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.688 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.689 INFO engine_input - analysis_func: Generating input for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.691 INFO engine_input - analysis_func: Generating input for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictorC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.693 INFO engine_input - analysis_func: Generating input for future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85DecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.694 INFO engine_input - analysis_func: Generating input for future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictorC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.696 INFO engine_input - analysis_func: Generating input for future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoderC2EPKcP8Pipelineb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.697 INFO engine_input - analysis_func: Generating input for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85DecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.699 INFO engine_input - analysis_func: Generating input for future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.700 INFO engine_input - analysis_func: Generating input for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC8to_ulongImEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.702 INFO engine_input - analysis_func: Generating input for future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.704 INFO engine_input - analysis_func: Generating input for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoderC2EPKcP8Pipelineb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.706 INFO engine_input - analysis_func: Generating input for future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCTC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_color_deconverter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.708 INFO engine_input - analysis_func: Generating input for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.709 INFO engine_input - analysis_func: Generating input for future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLengthC2EPKcP8PipelineNS_8action_eE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.711 INFO engine_input - analysis_func: Generating input for future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC8to_ulongImEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.713 INFO engine_input - analysis_func: Generating input for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCTC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_color_deconverter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.715 INFO engine_input - analysis_func: Generating input for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLengthC2EPKcP8PipelineNS_8action_eE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.717 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle13newDictionaryERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES_NS0_4lessIS7_EENS5_INS0_4pairIKS7_S_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QUtil10hex_decodeERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20EncryptionParameters10initializeERS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFObject7move_toERNSt3__110shared_ptrIS_EEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle5parseEP4QPDFRKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle9removeKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle16getIntValueAsIntEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFObject6createI16QPDF_InlineImageJRNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEENS2_10shared_ptrIS_EEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC6to_intImEEiRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle8newArrayERKNSt3__16vectorIS_NS0_9allocatorIS_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.721 INFO engine_input - analysis_func: Generating input for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF19getAllPagesInternalE16QPDFObjectHandleRN10QPDFObjGen3setES3_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8Pipeline10QPDFObjGenR16QPDFObjectHandlebRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf6Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf9Tokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_AES_PDF5flushEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC9to_offsetImEExRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle2asI15QPDF_DictionaryEEPT_v Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle7getNameEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.725 INFO engine_input - analysis_func: Generating input for qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf4Name9normalizeERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8Pipeline10QPDFObjGenR16QPDFObjectHandlebRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf9Tokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.730 INFO engine_input - analysis_func: Generating input for future_qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf4Name9normalizeERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8Pipeline10QPDFObjGenR16QPDFObjectHandlebRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf9Tokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.736 INFO engine_input - analysis_func: Generating input for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF10getTrailerEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8Pipeline10QPDFObjGenR16QPDFObjectHandlebRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle7unparseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter23setEncryptionParametersEPKcS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.741 INFO engine_input - analysis_func: Generating input for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21activatePipelineStackERNS_14PipelinePopperERNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.746 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21activatePipelineStackERNS_14PipelinePopperERNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.751 INFO engine_input - analysis_func: Generating input for future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17writeObjectStreamE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10openObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.755 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF10getTrailerEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle7unparseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter23setEncryptionParametersEPKcS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf6Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.760 INFO engine_input - analysis_func: Generating input for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17writeObjectStreamE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10openObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.765 INFO engine_input - analysis_func: Generating input for future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF19getAllPagesInternalE16QPDFObjectHandleRN10QPDFObjGen3setES3_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4QPDF20EncryptionParameters11interpretCFERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf6Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf9Tokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_AES_PDF5flushEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC9to_offsetImEExRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle2asI15QPDF_DictionaryEEPT_v Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle7getNameEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.770 INFO engine_input - analysis_func: Generating input for future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4QPDF20EncryptionParameters11interpretCFERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle7unparseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf6Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.775 INFO engine_input - analysis_func: Generating input for future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle13newDictionaryERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES_NS0_4lessIS7_EENS5_INS0_4pairIKS7_S_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QUtil10hex_decodeERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20EncryptionParameters10initializeERS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFObject7move_toERNSt3__110shared_ptrIS_EEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle5parseEP4QPDFRKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle9removeKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle16getIntValueAsIntEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFObject6createI16QPDF_InlineImageJRNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEENS2_10shared_ptrIS_EEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC6to_intImEEiRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle8newArrayERKNSt3__16vectorIS_NS0_9allocatorIS_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.779 INFO engine_input - analysis_func: Generating input for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4QPDF20EncryptionParameters11interpretCFERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle7unparseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf6Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.784 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.784 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.784 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.791 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:25.791 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.149 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.187 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.188 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.188 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.188 INFO annotated_cfg - analysis_func: Analysing: pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.189 INFO annotated_cfg - analysis_func: Analysing: tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.190 INFO annotated_cfg - analysis_func: Analysing: future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.191 INFO annotated_cfg - analysis_func: Analysing: future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.192 INFO annotated_cfg - analysis_func: Analysing: future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.193 INFO annotated_cfg - analysis_func: Analysing: ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.193 INFO annotated_cfg - analysis_func: Analysing: future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.194 INFO annotated_cfg - analysis_func: Analysing: flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.196 INFO annotated_cfg - analysis_func: Analysing: future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.196 INFO annotated_cfg - analysis_func: Analysing: lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.198 INFO annotated_cfg - analysis_func: Analysing: future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.200 INFO annotated_cfg - analysis_func: Analysing: hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.200 INFO annotated_cfg - analysis_func: Analysing: future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.201 INFO annotated_cfg - analysis_func: Analysing: future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.202 INFO annotated_cfg - analysis_func: Analysing: dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.204 INFO annotated_cfg - analysis_func: Analysing: runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.205 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.248 INFO annotated_cfg - analysis_func: Analysing: qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.295 INFO annotated_cfg - analysis_func: Analysing: qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.367 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.439 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.501 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.563 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.626 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.688 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.751 INFO annotated_cfg - analysis_func: Analysing: qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.812 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.858 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.919 INFO annotated_cfg - analysis_func: Analysing: future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:34.961 INFO annotated_cfg - analysis_func: Analysing: qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:35.202 INFO oss_fuzz - analyse_folder: Found 703 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:35.202 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:15:35.202 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.647 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.680 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.712 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.748 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.783 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.816 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.851 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.884 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.918 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:04.951 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:50.826 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:51.154 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:51.511 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:51.838 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:52.107 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:52.227 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:52.346 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:52.467 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:52.587 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:52.707 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:52.826 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:52.946 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:53.247 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:53.363 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:16:53.692 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:18:42.260 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:18:42.260 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:44.965 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:45.310 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:45.310 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.016 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.032 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.637 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.638 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.656 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.657 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.672 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.673 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.673 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:51.981 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:52.335 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:52.335 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:55.442 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:55.459 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:56.076 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:56.077 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:56.101 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:56.101 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:56.123 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:56.123 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:56.123 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:56.443 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:59.132 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:22:59.132 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.222 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.240 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.851 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.870 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.871 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.888 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.889 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:02.889 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:05.568 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:05.925 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:05.925 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:09.034 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:09.052 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:10.064 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:10.065 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:10.088 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:10.088 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:10.108 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:10.108 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:10.108 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:12.796 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:13.151 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:13.151 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.245 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.262 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.668 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.669 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.687 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.688 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.705 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.705 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:16.705 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:19.367 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:19.724 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:19.724 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.468 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.486 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.820 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.821 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.841 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.842 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.860 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.860 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:25.860 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:26.179 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:26.529 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:26.529 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:29.625 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:29.643 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.043 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.044 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.063 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.064 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.081 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.081 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.081 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.400 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.760 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:31.760 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:37.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:37.249 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:38.278 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:38.279 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:38.303 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:38.303 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:38.324 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:38.325 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:38.325 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:38.647 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:39.005 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:39.005 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:44.468 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:44.485 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.081 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.082 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.101 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.102 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.118 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.118 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.118 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.434 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.790 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:45.790 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.295 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.313 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.909 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.910 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.931 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.932 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.951 INFO oss_fuzz - analyse_folder: Dump methods for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:51.951 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:52.273 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:52.629 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:52.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:58.191 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:58.208 INFO oss_fuzz - analyse_folder: Extracting calltree for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:59.609 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:59.610 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:59.630 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:59.631 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:59.649 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:59.649 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:59.649 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:23:59.974 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:00.341 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:00.341 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:05.934 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:05.952 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:07.371 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:07.372 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:07.392 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:07.393 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:07.410 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:07.410 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:07.410 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:07.734 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:08.093 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:08.093 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:13.742 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:13.759 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.231 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.232 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.252 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.253 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.271 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.271 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.271 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.601 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.966 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:15.967 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:21.635 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:21.653 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.060 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.060 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.081 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.081 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.100 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.100 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.100 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.426 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.785 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:23.785 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:29.476 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:29.493 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:30.944 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:30.945 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:30.964 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:30.965 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:30.983 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:30.983 INFO oss_fuzz - analyse_folder: Dump methods for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:30.983 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:31.308 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:31.672 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:31.672 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:37.428 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:37.447 INFO oss_fuzz - analyse_folder: Extracting calltree for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:38.849 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:38.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:38.871 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:38.872 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:38.891 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:38.891 INFO oss_fuzz - analyse_folder: Dump methods for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:38.891 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:39.219 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:39.577 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:39.577 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:45.371 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:45.387 INFO oss_fuzz - analyse_folder: Extracting calltree for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:46.788 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:46.788 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:46.808 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:46.809 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:46.826 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:46.826 INFO oss_fuzz - analyse_folder: Dump methods for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:46.827 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:47.154 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:47.522 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:47.522 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:50.673 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:50.691 INFO oss_fuzz - analyse_folder: Extracting calltree for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.104 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.105 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.127 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.128 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.146 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.146 INFO oss_fuzz - analyse_folder: Dump methods for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.146 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.473 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.834 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:52.834 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:58.430 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:58.447 INFO oss_fuzz - analyse_folder: Extracting calltree for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:59.930 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:59.930 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:59.950 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:59.951 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:59.969 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:59.969 INFO oss_fuzz - analyse_folder: Dump methods for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:24:59.969 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:00.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:00.664 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:00.664 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:06.252 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:06.270 INFO oss_fuzz - analyse_folder: Extracting calltree for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:07.722 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:07.723 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:07.744 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:07.744 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:07.764 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:07.764 INFO oss_fuzz - analyse_folder: Dump methods for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:07.764 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:08.093 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:08.457 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:08.457 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:14.029 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:14.047 INFO oss_fuzz - analyse_folder: Extracting calltree for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:15.515 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:15.516 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:15.535 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:15.536 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:15.553 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:15.554 INFO oss_fuzz - analyse_folder: Dump methods for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:15.554 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:15.880 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:16.250 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:16.250 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:21.816 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:21.835 INFO oss_fuzz - analyse_folder: Extracting calltree for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.209 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.210 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.231 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.249 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.249 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.249 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.577 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.940 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:23.941 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:29.507 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:29.525 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:30.956 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:30.956 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:30.975 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:30.976 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:30.996 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:30.996 INFO oss_fuzz - analyse_folder: Dump methods for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:30.996 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:31.323 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:31.686 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:31.687 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:37.295 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:37.314 INFO oss_fuzz - analyse_folder: Extracting calltree for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:38.730 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:38.731 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:38.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:38.751 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:38.769 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:38.769 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:38.769 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:39.097 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:39.460 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:39.460 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:45.054 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:45.071 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.465 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.465 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.485 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.486 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.504 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.574 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.575 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.658 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.658 INFO data_loader - load_all_profiles: - found 85 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0pWBRIM7dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0pWBRIM7dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.753 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FbcyzRl5he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FbcyzRl5he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hJLFML8S1Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hJLFML8S1Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nbaO4DaCbh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nbaO4DaCbh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-u80O7vZbab.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-u80O7vZbab.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OJvwBBC6Ku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.921 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OJvwBBC6Ku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fROniRuvXD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fROniRuvXD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zbSx0zXvWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zbSx0zXvWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:46.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-V240w7SD5O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-V240w7SD5O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.033 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rieOfQqh4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.053 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rieOfQqh4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.066 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oB229eTVli.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oB229eTVli.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:47.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:51.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:51.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HRCHBEZdA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HRCHBEZdA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.495 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-L8QsSiYfTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-L8QsSiYfTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.732 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tI9O94uySW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tI9O94uySW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OvyZSTt6LV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OvyZSTt6LV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:52.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:57.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:57.282 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:57.405 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:57.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:25:59.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:01.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:01.200 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:01.290 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:01.313 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Wo9GScL8L8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Wo9GScL8L8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.086 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rCiWXNabto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rCiWXNabto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UXVOaVnHqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UXVOaVnHqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.567 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.573 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:02.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:03.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.427 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oNgZkoAekp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.428 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oNgZkoAekp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-w1w9p9Vikz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.592 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-w1w9p9Vikz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.593 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Dx4YpSvXuu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Dx4YpSvXuu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.693 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VmyXuFG6iJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.694 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VmyXuFG6iJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:06.799 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:07.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rmbbApDAaE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:07.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rmbbApDAaE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:07.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:07.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:07.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:07.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ylN3DsJouY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:07.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ylN3DsJouY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:07.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:09.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:10.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6uAtHzXKSk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:10.333 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6uAtHzXKSk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:10.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:10.369 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:10.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:10.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eFqOdhM34d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:10.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eFqOdhM34d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:10.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:12.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:12.379 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:12.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2uMi6fmzKh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:12.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2uMi6fmzKh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:12.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:20.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:20.832 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:20.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:20.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:23.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:23.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:23.516 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:23.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.399 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.401 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-imPjn3BbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.402 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-imPjn3BbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.402 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OqYd3kPjBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OqYd3kPjBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:24.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:26.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:27.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:27.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S1FFtSgh2L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:27.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S1FFtSgh2L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:27.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:28.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:28.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:28.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:28.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:28.243 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:28.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:29.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:29.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:29.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:29.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:29.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:29.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:29.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:33.989 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u80O7vZbab.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.196 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u80O7vZbab.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.242 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.249 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.255 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.256 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.256 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fROniRuvXD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fROniRuvXD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V240w7SD5O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.405 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V240w7SD5O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.451 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.464 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.465 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:34.818 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:38.352 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:38.632 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:38.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:38.693 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:39.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oB229eTVli.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:39.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oB229eTVli.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:39.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:40.218 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:40.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:42.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:42.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:43.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:43.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:43.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:43.561 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:43.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:44.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:44.859 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.808 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tI9O94uySW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.969 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tI9O94uySW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:46.999 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.000 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.009 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rCiWXNabto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.010 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rCiWXNabto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.053 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.099 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:47.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:49.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:49.448 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:49.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:53.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.981 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:26:56.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:01.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:01.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:01.605 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:01.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:01.834 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:01.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:02.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:02.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:02.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:02.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:02.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:02.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:02.084 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:02.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:03.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:03.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:03.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:04.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:04.443 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:04.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:04.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:04.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:05.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:05.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:05.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:06.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.420 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:09.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:10.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:10.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:10.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:15.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:16.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:18.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:18.876 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.468 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.690 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.705 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.923 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:19.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:20.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:20.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:20.231 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:20.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:20.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:20.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:20.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:21.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:21.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:22.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:22.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:22.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:24.397 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:24.398 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:24.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:29.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:29.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:29.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:29.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:29.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:29.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:29.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:29.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.212 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:30.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:32.221 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:32.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:34.170 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:34.402 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.531 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.753 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:35.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:39.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:39.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:39.987 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.482 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.715 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:40.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.248 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:45.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:46.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:46.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:46.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:46.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:46.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.002 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.253 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.485 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:50.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:55.507 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:55.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:55.738 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:55.815 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:55.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:56.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:56.008 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:56.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:56.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:56.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:56.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:27:56.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:00.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:00.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:00.561 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:00.790 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:00.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:01.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:05.677 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:05.882 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:05.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:06.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:47.842 INFO analysis - load_data_files: Found 85 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:47.844 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:47.845 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.490 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.493 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.493 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.494 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.526 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.583 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.585 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.586 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.586 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.617 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.680 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.682 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.682 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.682 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.713 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.714 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.776 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.779 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.779 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.780 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.811 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.811 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.868 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.871 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.871 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.871 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.902 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.964 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.982 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.982 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.986 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.986 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:48.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.018 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.061 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.076 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.076 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.078 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.078 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.110 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.155 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.157 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.157 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.157 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.157 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.189 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.189 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.252 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.254 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.254 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.254 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.255 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.286 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.347 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.605 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.605 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.666 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.697 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:49.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:50.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:51.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:52.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.456 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.456 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.456 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.456 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.457 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.462 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.538 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.540 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.540 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.540 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.573 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.626 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.626 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.626 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.626 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.626 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.632 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.676 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.676 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.676 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.676 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.676 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.682 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.698 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.765 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.791 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.792 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.792 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.792 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.792 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.800 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.824 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.825 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.825 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.825 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.826 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.831 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.874 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.916 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.916 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.950 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.952 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.952 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.952 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.966 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.967 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.967 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.968 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.970 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.972 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.976 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.985 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.985 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:53.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.011 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.054 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.055 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.132 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.132 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.134 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.134 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.143 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.143 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.143 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.143 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.144 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.149 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.163 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.185 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.200 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.200 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.203 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.213 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.214 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.245 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.246 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.249 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.250 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.250 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.250 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.251 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.252 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.285 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.285 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.286 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.286 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.286 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.293 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.364 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.365 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.365 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.366 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.366 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.366 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.398 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.486 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.509 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.509 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.583 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.614 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.641 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.652 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.654 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.655 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.664 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.670 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.745 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.746 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.820 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.820 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.851 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:54.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.657 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.659 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.659 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.659 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.694 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:56.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:57.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.719 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.720 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.720 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.720 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.720 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.726 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.770 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.783 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.784 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.787 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.818 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.947 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.947 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.948 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.948 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.948 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.954 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:58.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.014 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.032 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.036 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.043 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.044 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.052 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.058 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.135 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.148 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.150 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.152 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.160 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.166 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.269 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.269 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.269 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.270 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.270 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.270 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.272 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.277 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.297 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.298 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.298 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.298 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.298 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.304 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.312 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.326 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.328 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.329 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.337 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.343 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.344 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.369 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.374 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.490 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.611 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.623 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.624 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.625 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.634 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.640 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.660 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.661 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.732 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.763 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.794 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.794 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.819 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.826 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.828 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.829 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.837 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.843 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.868 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.898 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:28:59.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.190 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.447 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.447 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.520 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.550 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.550 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.552 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.552 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.552 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.584 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.620 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.620 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.620 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.620 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.621 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.626 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:00.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:01.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:02.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.732 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.733 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.733 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.733 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.735 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.740 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:03.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.292 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.300 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.302 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.303 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.311 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.317 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.658 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.665 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.667 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.668 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.676 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.682 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.849 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.856 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.858 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.859 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.867 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.873 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:04.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.480 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.487 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.489 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.490 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.498 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.504 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.506 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.506 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.506 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.506 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.507 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:05.512 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.038 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.075 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.096 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.113 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.113 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.116 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.147 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.160 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.163 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.163 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.163 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.198 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.313 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.313 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.385 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.385 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.386 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.388 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.388 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.415 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.416 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.461 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.492 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.569 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.569 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.569 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.601 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.890 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.892 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.892 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.892 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.926 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:07.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.409 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.412 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.412 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.412 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.444 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.712 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.714 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.714 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.714 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.747 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.982 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:08.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.245 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.245 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.255 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.307 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.307 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.307 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.338 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.466 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.466 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.521 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.552 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:09.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.125 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.126 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.126 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.126 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.128 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.133 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.148 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.149 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.149 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.149 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.149 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.155 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.186 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.236 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.389 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.396 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.398 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.399 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.407 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.413 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.438 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.438 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.471 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.477 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.478 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.478 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.480 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.481 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.489 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.495 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.504 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.504 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.504 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.505 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.505 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.511 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.516 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.536 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.541 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.547 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.557 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.557 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.560 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.566 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.607 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.893 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.893 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.893 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.893 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.893 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.899 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:12.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.162 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.163 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.164 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.164 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.178 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.180 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.180 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.180 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.212 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.213 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.220 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.344 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.345 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.345 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.345 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.346 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.351 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.512 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.514 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.514 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.515 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.543 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.546 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.546 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.547 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.547 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.596 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.733 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.733 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.733 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.733 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.734 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.739 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.771 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.064 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.064 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.140 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.170 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.329 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.333 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.335 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.336 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.344 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.349 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.455 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.460 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.461 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.462 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.469 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.475 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:14.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.021 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.033 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.033 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.034 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.067 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.281 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.529 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.529 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.588 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.620 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:15.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:16.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.507 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.514 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.514 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.514 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.514 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.514 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.516 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.516 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.517 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.521 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.525 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.531 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.554 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.559 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.560 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.561 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.569 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.574 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.601 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.852 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.852 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.982 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.982 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:17.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.012 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.102 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.102 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.102 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.102 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.102 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.108 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.202 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.203 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.203 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.203 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.203 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.206 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.207 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.207 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.207 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.209 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.239 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.242 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.257 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.258 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.257 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.261 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.261 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.261 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.261 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.296 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.296 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.315 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.489 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.489 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.489 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.490 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.490 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.496 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.585 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.585 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.586 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.586 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.586 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.592 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:18.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.167 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.175 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.176 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.178 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.186 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.192 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:19.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.011 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.012 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.012 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.012 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.014 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.020 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.546 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.550 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.552 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.552 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.560 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.566 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:20.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:21.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.955 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.961 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.963 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.964 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.972 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:22.977 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.139 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.139 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.140 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.140 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.140 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.145 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.209 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.210 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.210 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.210 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.212 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.217 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.230 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.230 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.230 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.230 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.231 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:23.236 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.334 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.368 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.381 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.395 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.397 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.397 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.397 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.409 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.428 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.446 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.495 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.656 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.656 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.665 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.666 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.677 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.677 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.680 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.680 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.730 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.730 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.737 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.749 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.751 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.752 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.752 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.752 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.752 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.753 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.753 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.775 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.779 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.782 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.795 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.805 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.826 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.835 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.857 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.857 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:25.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.254 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.255 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.294 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.322 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.589 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.589 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.622 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.648 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.679 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.878 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.879 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.951 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.982 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:26.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:27.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:28.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:29.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.319 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.319 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.319 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.319 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.319 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.325 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.354 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.523 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.523 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.529 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.560 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.658 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.664 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.666 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.668 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.669 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.675 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.676 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.677 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.678 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.681 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.686 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.692 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.696 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.703 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.705 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.706 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.714 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.720 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.726 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.733 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.734 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.735 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.743 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.749 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.766 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.772 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.772 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.774 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.775 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.779 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.780 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.782 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.784 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.789 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.790 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.796 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:30.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.360 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.360 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.360 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.361 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.370 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.375 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.610 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.615 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.617 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.618 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.625 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.627 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.631 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.863 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.863 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.917 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.947 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.958 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.958 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.964 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.966 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.967 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.975 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:31.984 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.131 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.131 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.138 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.169 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.266 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.381 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.442 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.442 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.450 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.450 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.450 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.486 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.553 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.554 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.568 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.599 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.755 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.925 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.926 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.938 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.938 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.938 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.969 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:32.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.061 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.268 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.306 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.355 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.523 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.535 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.571 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.595 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.765 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.765 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.774 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.810 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.938 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:33.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.109 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.110 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.116 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.146 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:34.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.483 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.484 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.484 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.484 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.493 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.498 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/ascii85_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.711 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.896 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.896 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.902 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.933 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:35.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.822 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.827 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.828 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.829 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.836 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.842 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:36.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.115 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.116 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.116 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.116 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.125 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.130 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.442 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.446 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.446 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.447 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.447 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.455 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.461 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_page_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.550 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.568 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.569 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.569 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.570 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.578 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.584 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.612 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.613 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.619 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.650 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.727 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.757 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.769 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.890 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.891 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.891 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.891 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.900 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.905 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.920 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.971 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.972 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.978 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:37.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.008 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.008 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.127 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.127 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.134 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.134 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.165 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.305 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.305 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.311 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.339 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.339 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.342 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.348 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.354 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.496 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.496 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.496 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.505 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.511 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.739 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.749 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.755 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:38.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.149 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.150 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.150 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.150 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.159 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.165 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/hex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:39.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.895 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.895 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.895 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.895 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.904 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.910 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/pngpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:40.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:41.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.567 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.576 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.582 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/dct_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.652 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.652 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.653 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.653 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.661 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.667 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.877 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.878 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.878 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.878 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.887 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.893 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:42.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.083 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.084 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.084 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.084 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.093 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.099 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/json_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.307 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.308 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.308 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.308 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.317 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:43.322 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/lzw_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.757 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.931 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.932 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.940 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.941 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.970 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:46.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.010 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.181 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.182 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.188 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.218 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.265 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.267 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.435 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.435 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.441 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.441 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.469 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.470 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.471 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.476 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.486 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.487 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.506 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.605 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.657 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.658 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.666 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.679 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.679 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.685 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.696 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.715 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.718 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.813 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.813 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.820 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.820 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.825 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.851 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.888 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.889 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.895 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.926 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:47.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.018 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.019 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.025 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.058 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_page_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_qpdf_page_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.67M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 47.8k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 201k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 187k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:48.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 685k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 432k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 112k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 56.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 194k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:49.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 289k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 287k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 540k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 540k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 200k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 198k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 286k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 238k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.944 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.944 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.945 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.945 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.953 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.959 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:51.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 301k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 286k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.253 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.254 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.254 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.254 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.263 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.269 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 173| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1343| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.459 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.460 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.460 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.460 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.469 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.474 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.543 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.544 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.544 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.544 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.553 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.559 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.567 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.567 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.567 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.568 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.576 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.582 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.599 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.599 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.599 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.600 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.608 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.614 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/runlength_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.778 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.778 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.779 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.779 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.787 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.793 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/flate_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1449| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.809 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.809 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.809 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.810 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.818 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.824 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:52.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:53.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:53.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:53.006 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:53.007 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:53.007 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:53.007 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:53.016 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:29:53.021 INFO fuzzer_profile - accummulate_profile: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:30:41.452 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:30:41.452 INFO project_profile - __init__: Creating merged profile of 85 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:30:41.454 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:30:41.467 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 11:30:41.520 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:07:31.059 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:07:33.618 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:07:33.618 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:07:33.701 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:07:33.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:07:33.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:07:33.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:07:33.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:08:17.264 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:08:17.276 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:08:17.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:08:17.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:08:17.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:08:17.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:00.736 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:00.762 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:00.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:00.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:00.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:00.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:44.024 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:44.064 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:44.064 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:44.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:44.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:09:44.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:10:27.551 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:10:27.591 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:10:27.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:10:27.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:10:27.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:10:27.601 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:11.120 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:11.171 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:11.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:11.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:11.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:11.219 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:54.538 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:54.604 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:54.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:54.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:54.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:11:54.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:12:38.149 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:12:38.215 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:12:38.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:12:38.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:12:38.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:12:38.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:13:21.529 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:13:21.605 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:13:21.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:13:21.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:13:21.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:13:21.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:04.894 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:04.985 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:04.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:05.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:05.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:05.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:48.798 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:48.906 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:48.906 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:48.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:48.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:14:48.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:15:32.321 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:15:32.434 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:15:32.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:15:32.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:15:32.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:15:32.443 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:15.809 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:15.921 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:15.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:15.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:15.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:15.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:59.057 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:59.167 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:59.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:59.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:59.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:16:59.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:17:42.416 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:17:42.525 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:17:42.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:17:42.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:17:42.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:17:42.681 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:18:25.804 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:18:25.925 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:18:25.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:18:26.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:18:26.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:18:26.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:09.477 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:09.614 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:09.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:10.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:10.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:10.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:53.087 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:53.224 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:53.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:53.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:53.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:19:53.235 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:20:36.380 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:20:36.527 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:20:36.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:20:36.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:20:36.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:20:36.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:21:19.618 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:21:19.768 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:21:19.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:21:19.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:21:19.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:21:19.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:03.010 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:03.166 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:03.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:03.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:03.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:03.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:46.765 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:46.925 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:46.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:47.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:47.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:22:47.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:23:30.512 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:23:30.690 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:23:30.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:23:30.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:23:30.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:23:30.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:14.014 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:14.193 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:14.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:14.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:14.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:14.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:57.565 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:57.755 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:57.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:58.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:58.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:24:58.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:25:41.142 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:25:41.340 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:25:41.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:25:41.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:25:41.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:25:41.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:26:24.746 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:26:24.938 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:26:24.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:26:24.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:26:24.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:26:24.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:07.964 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:08.158 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:08.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:08.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:08.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:08.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:51.046 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:51.235 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:51.235 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:51.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:51.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:27:51.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:28:34.273 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:28:34.464 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:28:34.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:28:34.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:28:34.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:28:34.717 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:29:17.751 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:29:17.951 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:29:17.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:29:17.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:29:17.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:29:17.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:01.342 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:01.551 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:01.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:01.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:01.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:01.815 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:45.124 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:45.331 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:45.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:45.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:45.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:30:45.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:31:28.661 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:31:28.866 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:31:28.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:31:28.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:31:28.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:31:28.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:12.011 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:12.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:12.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:12.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:12.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:12.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:55.494 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:55.704 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:55.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:55.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:55.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:32:55.870 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:33:38.991 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:33:39.194 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:33:39.195 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:33:39.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:33:39.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:33:39.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:34:22.400 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:34:22.603 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:34:22.603 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:34:23.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:34:23.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:34:23.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:06.033 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:06.236 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:06.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:06.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:06.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:06.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:49.202 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:49.409 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:49.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:49.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:49.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:35:49.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:36:32.410 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:36:32.614 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:36:32.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:36:32.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:36:32.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:36:32.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:15.846 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:16.052 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:16.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:16.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:16.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:16.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:59.493 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:59.697 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:59.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:59.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:59.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:37:59.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:38:42.999 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:38:43.207 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:38:43.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:38:43.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:38:43.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:38:43.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:39:26.388 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:39:26.592 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:39:26.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:39:26.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:39:26.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:39:26.601 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:09.590 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:09.795 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:09.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:09.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:09.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:09.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:52.819 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:53.020 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:53.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:53.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:53.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:40:53.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:41:36.030 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:41:36.232 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:41:36.232 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:41:36.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:41:36.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:41:36.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:42:19.493 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:42:19.693 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:42:19.693 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:42:19.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:42:19.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:42:19.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:02.765 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:02.966 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:02.966 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:03.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:03.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:03.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:46.224 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:46.430 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:46.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:46.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:46.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:43:46.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:44:29.472 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:44:29.674 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:44:29.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:44:29.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:44:29.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:44:29.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:13.050 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:13.257 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:13.257 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:13.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:13.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:13.515 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:56.784 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:56.989 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:56.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:57.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:57.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:45:57.257 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:46:40.570 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:46:40.776 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:46:40.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:46:40.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:46:40.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:46:40.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:47:23.984 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:47:24.199 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:47:24.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:47:24.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:47:24.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:47:24.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:07.450 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:07.670 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:07.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:07.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:07.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:07.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:51.214 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:51.434 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:51.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:51.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:51.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:48:51.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:49:34.766 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:49:34.982 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:49:34.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:49:35.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:49:35.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:49:35.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:50:18.024 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:50:18.242 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:50:18.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:50:18.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:50:18.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:50:18.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:01.596 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:01.812 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:01.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:01.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:01.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:01.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:44.881 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:45.104 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:45.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:45.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:45.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:51:45.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:52:28.047 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:52:28.261 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:52:28.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:52:28.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:52:28.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:52:28.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:11.594 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:11.824 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:11.824 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:11.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:11.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:11.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:55.221 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:55.454 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:55.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:55.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:55.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:53:55.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:54:38.745 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:54:38.982 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:54:38.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:54:39.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:54:39.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:54:39.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:55:22.308 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:55:22.567 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:55:22.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:55:22.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:55:22.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:55:22.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:05.655 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:05.920 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:05.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:06.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:06.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:06.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:49.123 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:49.397 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:49.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:49.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:49.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:56:49.519 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:57:32.522 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:57:32.794 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:57:32.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:57:32.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:57:32.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:57:32.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:16.063 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:16.346 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:16.347 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:16.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:16.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:16.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:59.486 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:59.772 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:59.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:59.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:59.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:58:59.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:59:42.374 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:59:42.667 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:59:42.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:59:42.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:59:42.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 12:59:42.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:00:25.488 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:00:25.811 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:00:25.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:00:25.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:00:25.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:00:25.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:09.445 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:09.759 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:09.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:09.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:09.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:09.884 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:53.250 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:53.563 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:53.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:53.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:53.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:01:53.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:02:36.618 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:02:36.924 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:02:36.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:02:36.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:02:36.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:02:36.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:03:28.207 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:03:28.532 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:03:28.533 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:03:28.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:03:28.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:03:28.644 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:11.192 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:11.519 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:11.519 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:11.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:11.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:11.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:53.903 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:54.226 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:54.226 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:54.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:54.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:04:54.266 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:05:36.596 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:05:36.933 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:05:36.933 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:05:37.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:05:37.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:05:37.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:06:19.335 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:06:19.684 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:06:19.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:06:19.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:06:19.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:06:19.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:01.420 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:01.751 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:01.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:01.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:01.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:01.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:43.249 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:43.583 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:43.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:43.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:43.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:07:43.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:08:24.969 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:08:25.292 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:08:25.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:08:25.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:08:25.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:08:25.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:06.756 INFO analysis - overlay_calltree_with_coverage: [+] found 563 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Wo9GScL8L8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zbSx0zXvWU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eFqOdhM34d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FbcyzRl5he.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nbaO4DaCbh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2uMi6fmzKh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L8QsSiYfTl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w1w9p9Vikz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ylN3DsJouY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V240w7SD5O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S1FFtSgh2L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hJLFML8S1Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OvyZSTt6LV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6uAtHzXKSk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HRCHBEZdA7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rmbbApDAaE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UXVOaVnHqo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0pWBRIM7dA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tI9O94uySW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rCiWXNabto.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oNgZkoAekp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u80O7vZbab.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rieOfQqh4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-imPjn3BbnN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fROniRuvXD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oB229eTVli.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fROniRuvXD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oB229eTVli.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tI9O94uySW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V240w7SD5O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u80O7vZbab.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rCiWXNabto.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rCiWXNabto.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oB229eTVli.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fROniRuvXD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tI9O94uySW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u80O7vZbab.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V240w7SD5O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.179 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.180 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.181 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:13.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_page_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250715/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.083 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.103 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:15.327 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:16.625 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:16.812 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:18.223 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:19.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:21.020 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:22.253 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:22.443 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:23.741 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:23.852 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:24.041 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:25.247 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:25.532 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:26.761 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:26.826 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:27.073 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:27.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:27.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:27.297 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:28.498 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:28.548 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:28.970 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:30.222 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:30.425 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:31.845 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:33.180 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:34.394 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:34.587 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:09:35.871 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:16:46.871 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:37.892 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:37.892 INFO debug_info - create_friendly_debug_types: Have to create for 1620618 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.765 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.777 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.790 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.803 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.816 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.828 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.841 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.854 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.871 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.885 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.900 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.913 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.926 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.940 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.953 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.967 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.980 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:39.994 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.007 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.020 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.034 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.049 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.062 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.075 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.090 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.103 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.115 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.127 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.138 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.150 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.166 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.179 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.192 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.206 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.223 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.236 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.252 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.269 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.286 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.303 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.320 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.339 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.356 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.370 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.384 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.400 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.415 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.433 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.448 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.462 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.478 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.493 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.510 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.525 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.540 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.555 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.570 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.588 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.603 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.618 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.633 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.649 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.664 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.681 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.696 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.711 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.727 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.743 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.759 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.778 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.790 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.801 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.813 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.825 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.838 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.849 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.861 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.874 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.887 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.901 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.919 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.937 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.953 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.969 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:40.987 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.005 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.018 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.033 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.048 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.063 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.080 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.096 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.111 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.126 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.140 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.155 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.169 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.183 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.196 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.209 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.223 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.238 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.253 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.268 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.283 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.298 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.314 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.332 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.348 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.364 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.380 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.395 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.413 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.428 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.442 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.455 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.469 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.482 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.497 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.510 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.523 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.537 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.550 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.567 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.584 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.602 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.619 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.636 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.653 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.669 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.683 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.698 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.713 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.727 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.744 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.759 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.774 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.789 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.804 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.829 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.845 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.860 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.874 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.888 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.902 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.919 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.934 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.949 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.964 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.979 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:41.995 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.010 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.025 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.040 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.055 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.070 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.085 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.098 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.111 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.124 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.137 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:42.150 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.112 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.126 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.140 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.153 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.170 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.187 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.205 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.222 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.239 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.255 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.268 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.283 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.298 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.314 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.329 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.344 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.359 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.376 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.391 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.406 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.421 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.436 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.452 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.467 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.482 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.497 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.512 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.529 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.544 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.559 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.574 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.589 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.603 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.619 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.634 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.649 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.664 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.679 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.693 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.707 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.720 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.733 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.746 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.760 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.775 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.788 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.802 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.815 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.831 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.849 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.868 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.885 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.901 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.917 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.930 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.945 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.960 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.975 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:46.992 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.008 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.024 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.039 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.055 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.070 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.086 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.101 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.118 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.133 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.149 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.164 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.179 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.197 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.212 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.227 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.242 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.257 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.271 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.287 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.302 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.317 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.332 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.346 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.361 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.374 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.388 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.401 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.414 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.427 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.441 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.455 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.468 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.481 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.497 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.516 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.533 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.550 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.567 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.583 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.597 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.612 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.627 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.642 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.658 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.674 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.691 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.706 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.723 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.739 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.754 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.769 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.786 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.803 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.818 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.833 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.848 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.865 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.880 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.917 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.933 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.948 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.965 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.982 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:47.998 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.014 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.030 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.045 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.062 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.077 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.093 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.108 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.124 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.141 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.157 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.172 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.185 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.198 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.211 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.226 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.240 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.253 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.266 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.279 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.292 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.307 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.323 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.341 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.358 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.375 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.394 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.412 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.425 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.439 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.454 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.471 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.485 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.499 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.513 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.528 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.541 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.556 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.570 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.584 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.598 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.616 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.631 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.647 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.663 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.678 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.692 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.706 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.720 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.735 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.749 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.762 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.776 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.790 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.805 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.821 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.834 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.849 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.865 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.880 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.897 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.912 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.927 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.944 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.960 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.976 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:48.995 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:49.010 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:49.024 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:49.039 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:49.054 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:49.070 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.868 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.883 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.897 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.912 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.927 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.942 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.957 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.973 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:53.988 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.003 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.020 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.036 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.051 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.066 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.082 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.097 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.112 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.127 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.141 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.154 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.167 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.180 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.192 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.205 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.217 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.230 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.243 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.257 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.271 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.288 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.306 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.324 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.341 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.358 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.375 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.387 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.401 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.415 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.432 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.447 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.462 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.477 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.492 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.507 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.522 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.537 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.552 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.566 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.581 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.597 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.613 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.628 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.643 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.658 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.674 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.689 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.704 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.718 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.733 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.749 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.763 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.776 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.789 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.803 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.816 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.830 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.842 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.855 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.871 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.886 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.901 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.918 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.935 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.952 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.968 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:54.985 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.000 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.013 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.028 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.043 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.058 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.073 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.089 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.104 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.119 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.134 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.148 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.163 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.178 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.193 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.207 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.222 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.237 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.252 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.268 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.282 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.297 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.312 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.328 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.342 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.357 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.372 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.387 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.402 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.415 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.428 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.441 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.454 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.466 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.480 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.493 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.506 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.519 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.531 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.547 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.565 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.581 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.599 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.615 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.632 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.647 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.661 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.676 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.691 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.707 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.722 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.738 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.752 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.767 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.782 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.797 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.812 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.828 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.842 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.857 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.872 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.888 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.903 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.917 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.932 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.947 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.961 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.976 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:55.991 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.006 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.019 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.032 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.046 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.060 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.073 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.086 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.099 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.112 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.125 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.138 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.151 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.169 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.186 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.203 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.221 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.238 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.252 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.264 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.279 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.295 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.309 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.324 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.339 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.354 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.370 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.385 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.399 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.415 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.429 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.444 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.461 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.476 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.492 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.508 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.522 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.539 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.554 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.569 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.586 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.600 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.617 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.632 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.646 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.660 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.673 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.686 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.701 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.715 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.728 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.743 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.759 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.773 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.789 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.807 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.824 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.841 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.858 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.876 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.935 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.948 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.962 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.978 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:56.993 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.008 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.023 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.037 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.052 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.069 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.087 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.103 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.119 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.137 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.155 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.174 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.193 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.209 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.225 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.242 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.258 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.275 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.291 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.308 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.325 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.342 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.359 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.373 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.385 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.397 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.410 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.424 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.438 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.451 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.465 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.477 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.490 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.506 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:19:57.524 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.037 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.056 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.072 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.090 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.103 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.118 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.134 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.150 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.165 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.180 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.195 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.211 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.228 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.243 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.258 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.274 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.289 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.306 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.321 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.336 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.352 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.368 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.383 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.398 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.413 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.428 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.444 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.459 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.474 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.489 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.503 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.517 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.531 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.544 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.556 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.568 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.582 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.596 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.608 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.621 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.633 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.646 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.662 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.680 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.696 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.712 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.728 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.743 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.756 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:03.770 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:20:54.336 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/InputSource.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 225 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageObjectHelper.hh ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFObject_private.hh ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/JSON.hh ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pipeline.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 154 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/JSON_writer.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__node_handle ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 245 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Buffer.cc ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Buffer.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFLogger.hh ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFTokenizer.hh ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFTokenizer_private.hh ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjGen.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_private.hh ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFXRefEntry.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFExc.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDF.hh ------- 250 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/PDFVersion.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/InputSource_private.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitStream.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitWriter.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/ObjectHandle.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle.hh ------- 274 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFMatrix.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFObjectHandle_private.hh ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_page_fuzzer.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/JSON.cc ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Concatenate.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_DCT.cc ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_DCT.hh ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Flate.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Flate.hh ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RunLength.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_RunLength.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_String.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_String.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF.cc ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 270 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFLogger.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHandle.cc ------- 196 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Util.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageObjectHelper.cc ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFParser.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFParser.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Array.cc ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Dictionary.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Stream.cc ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_String.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoImpl.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_objects.cc ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ObjTable.hh ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QUtil.cc ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QUtil.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ResourceFinder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ResourceFinder.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/CryptoRandomDataProvider.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5.hh ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Buffer.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Buffer.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Count.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Count.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_OStream.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_OStream.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_QPDFTokenizer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_SHA2.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_SHA2.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCryptoProvider.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoProvider.hh ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5_native.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4_native.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SHA2_native.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/AES_PDF_native.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/NNTree.hh ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCrypto_native.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SecureRandomDataProvider.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHelper.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QIntC.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BufferInputSource.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/BufferInputSource.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QTC.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_Base64.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pipeline.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Base64.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Concatenate.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Discard.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Discard.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_PNGFilter.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_TIFFPredictor.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFDocumentHelper.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFDocumentHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFExc.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFMatrix.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pipeline_private.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageDocumentHelper.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFTokenizer.cc ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ContentNormalizer.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFStreamFilter.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_encryption.cc ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_RC4.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_optimization.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_pages.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFSystemError.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SF_FlateLzwDecode.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitStream.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/bits_functions.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitWriter.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ContentNormalizer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/RandomDataProvider.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/FileInputSource.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/FileInputSource.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/InputSource.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/OffsetInputSource.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/OffsetInputSource.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/PDFVersion.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_AES_PDF.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCII85Decoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_LZWDecoder.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RC4.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObject.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFStreamFilter.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFSystemError.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFXRefEntry.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4_native.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SHA2_native.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/sph_types.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/md_helper.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2big.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/NNTree.cc ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/AES_PDF_native.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5_native.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/rijndael.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/json_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_json.cc ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_StdioFile.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_StdioFile.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/tiffpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/dct_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/pngpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/flate_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFWriter.hh ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFWriter.cc ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_MD5.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_MD5.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_linearization.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_lin_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/ascii85_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/lzw_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/runlength_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/hex_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.527 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.527 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.528 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.528 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.529 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.529 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.529 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.529 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.530 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.530 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.530 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.530 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.531 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.531 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.531 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.531 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.532 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.532 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.532 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.533 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:00.533 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:02.508 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:03.717 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:03.721 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:03.780 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:03.906 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 13:23:03.906 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-tiffpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-runlength_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_page_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_outlines_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_lin_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_crypt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pngpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lzw_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-json_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-hex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flate_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dct_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ascii85_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_page_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0pWBRIM7dA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0pWBRIM7dA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0pWBRIM7dA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uMi6fmzKh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uMi6fmzKh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2uMi6fmzKh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uAtHzXKSk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uAtHzXKSk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uAtHzXKSk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dx4YpSvXuu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dx4YpSvXuu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dx4YpSvXuu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FbcyzRl5he.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FbcyzRl5he.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FbcyzRl5he.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FbcyzRl5he.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FbcyzRl5he.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FbcyzRl5he.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HRCHBEZdA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HRCHBEZdA7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HRCHBEZdA7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8QsSiYfTl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8QsSiYfTl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L8QsSiYfTl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJvwBBC6Ku.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJvwBBC6Ku.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJvwBBC6Ku.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OqYd3kPjBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OqYd3kPjBQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OqYd3kPjBQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvyZSTt6LV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvyZSTt6LV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvyZSTt6LV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1FFtSgh2L.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1FFtSgh2L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1FFtSgh2L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXVOaVnHqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXVOaVnHqo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXVOaVnHqo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V240w7SD5O.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V240w7SD5O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V240w7SD5O.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V240w7SD5O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V240w7SD5O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V240w7SD5O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VmyXuFG6iJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VmyXuFG6iJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VmyXuFG6iJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wo9GScL8L8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wo9GScL8L8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wo9GScL8L8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eFqOdhM34d.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eFqOdhM34d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eFqOdhM34d.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eFqOdhM34d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eFqOdhM34d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eFqOdhM34d.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fROniRuvXD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fROniRuvXD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fROniRuvXD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fROniRuvXD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fROniRuvXD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fROniRuvXD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJLFML8S1Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJLFML8S1Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJLFML8S1Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-imPjn3BbnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-imPjn3BbnN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-imPjn3BbnN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-imPjn3BbnN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-imPjn3BbnN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-imPjn3BbnN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nbaO4DaCbh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nbaO4DaCbh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nbaO4DaCbh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oB229eTVli.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oB229eTVli.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oB229eTVli.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oB229eTVli.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oB229eTVli.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oB229eTVli.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNgZkoAekp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNgZkoAekp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNgZkoAekp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNgZkoAekp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNgZkoAekp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNgZkoAekp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCiWXNabto.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCiWXNabto.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCiWXNabto.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCiWXNabto.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCiWXNabto.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCiWXNabto.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rieOfQqh4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rieOfQqh4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rieOfQqh4l.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rieOfQqh4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rieOfQqh4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rieOfQqh4l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmbbApDAaE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmbbApDAaE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmbbApDAaE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmbbApDAaE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmbbApDAaE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rmbbApDAaE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tI9O94uySW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tI9O94uySW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tI9O94uySW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tI9O94uySW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tI9O94uySW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tI9O94uySW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u80O7vZbab.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u80O7vZbab.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u80O7vZbab.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u80O7vZbab.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u80O7vZbab.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u80O7vZbab.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w1w9p9Vikz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w1w9p9Vikz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w1w9p9Vikz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ylN3DsJouY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ylN3DsJouY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ylN3DsJouY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ylN3DsJouY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ylN3DsJouY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ylN3DsJouY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbSx0zXvWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbSx0zXvWU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbSx0zXvWU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_page_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_page_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_objects.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dct_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flate_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-hex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lzw_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-runlength_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/jconfigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/jversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_page_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Buffer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/BufferInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/FileInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/InputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/JSON.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/ObjectHandle.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/PDFVersion.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pipeline.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Buffer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Count.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_DCT.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Discard.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Flate.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_OStream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_RunLength.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_String.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QIntC.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDF.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFExc.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFLogger.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFMatrix.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjGen.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFSystemError.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFWriter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QTC.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QUtil.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/RandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_objects.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/BitStream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/InputSource_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/MD5.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/NNTree.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pipeline_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFObjectHandle_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFTokenizer_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/RC4.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Util.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/bitset Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/regex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/variant Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/steady_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/default_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__variant/monostate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,423,105,329 bytes received 38,276 bytes 236,078,869.31 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,422,137,590 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 3.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/ 3.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 3.0 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/ 3.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0pWBRIM7dA.data [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][ 0.0 B/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.8k files][390.8 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][390.8 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][390.8 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][881.7 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][881.7 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.8k files][881.7 KiB/ 3.2 GiB] 0% Done / [1/1.8k files][881.7 KiB/ 3.2 GiB] 0% Done / [2/1.8k files][881.7 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/1.8k files][890.7 KiB/ 3.2 GiB] 0% Done / [3/1.8k files][891.3 KiB/ 3.2 GiB] 0% Done / [4/1.8k files][891.3 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][892.0 KiB/ 3.2 GiB] 0% Done / [5/1.8k files][892.0 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbcyzRl5he.data [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [5/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done / [6/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done / [7/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [8/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done / [8/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [8/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.8k files][ 1.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/1.8k files][ 1.8 MiB/ 3.2 GiB] 0% Done / [9/1.8k files][ 1.8 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/1.8k files][ 2.1 MiB/ 3.2 GiB] 0% Done / [10/1.8k files][ 2.6 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.8k files][ 2.9 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/1.8k files][ 3.9 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.8k files][ 4.7 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/1.8k files][ 5.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/1.8k files][ 7.3 MiB/ 3.2 GiB] 0% Done / [11/1.8k files][ 7.4 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/1.8k files][ 7.7 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/1.8k files][ 8.4 MiB/ 3.2 GiB] 0% Done / [11/1.8k files][ 8.4 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.8k files][ 9.0 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/1.8k files][ 11.0 MiB/ 3.2 GiB] 0% Done - - [12/1.8k files][ 20.3 MiB/ 3.2 GiB] 0% Done - [13/1.8k files][ 22.1 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.8k files][ 23.4 MiB/ 3.2 GiB] 0% Done - [14/1.8k files][ 23.4 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 24.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 25.5 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJLFML8S1Y.data [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 27.5 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 28.3 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 29.1 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 30.9 MiB/ 3.2 GiB] 0% Done - [14/1.8k files][ 31.4 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nbaO4DaCbh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 32.2 MiB/ 3.2 GiB] 0% Done - [14/1.8k files][ 32.7 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 33.2 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.8k files][ 34.0 MiB/ 3.2 GiB] 1% Done - [15/1.8k files][ 34.8 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.8k files][ 35.5 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [15/1.8k files][ 36.0 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ylN3DsJouY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.8k files][ 37.1 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.8k files][ 38.1 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/1.8k files][ 41.5 MiB/ 3.2 GiB] 1% Done - [15/1.8k files][ 41.5 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.8k files][ 42.6 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/1.8k files][ 43.6 MiB/ 3.2 GiB] 1% Done - [16/1.8k files][ 43.6 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.8k files][ 45.0 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.8k files][ 46.5 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.8k files][ 48.9 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.8k files][ 50.7 MiB/ 3.2 GiB] 1% Done - [17/1.8k files][ 52.2 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/1.8k files][ 53.3 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [17/1.8k files][ 54.0 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u80O7vZbab.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.8k files][ 55.1 MiB/ 3.2 GiB] 1% Done - [17/1.8k files][ 55.6 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/1.8k files][ 57.4 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data [Content-Type=application/octet-stream]... Step #8: - [17/1.8k files][ 58.2 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.8k files][ 58.4 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [17/1.8k files][ 59.2 MiB/ 3.2 GiB] 1% Done - [18/1.8k files][ 59.5 MiB/ 3.2 GiB] 1% Done - [18/1.8k files][ 60.0 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.8k files][ 61.3 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.8k files][ 63.1 MiB/ 3.2 GiB] 1% Done - [18/1.8k files][ 63.3 MiB/ 3.2 GiB] 1% Done - [19/1.8k files][ 63.8 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fROniRuvXD.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.8k files][ 65.1 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/1.8k files][ 65.4 MiB/ 3.2 GiB] 2% Done - [19/1.8k files][ 65.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [19/1.8k files][ 65.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V240w7SD5O.data [Content-Type=application/octet-stream]... Step #8: - [19/1.8k files][ 66.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/1.8k files][ 66.9 MiB/ 3.2 GiB] 2% Done - [19/1.8k files][ 67.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.8k files][ 68.7 MiB/ 3.2 GiB] 2% Done - [19/1.8k files][ 69.0 MiB/ 3.2 GiB] 2% Done - [20/1.8k files][ 69.5 MiB/ 3.2 GiB] 2% Done - [20/1.8k files][ 69.8 MiB/ 3.2 GiB] 2% Done - [20/1.8k files][ 70.3 MiB/ 3.2 GiB] 2% Done - [20/1.8k files][ 71.1 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbSx0zXvWU.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [21/1.8k files][ 72.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/1.8k files][ 74.7 MiB/ 3.2 GiB] 2% Done - [21/1.8k files][ 74.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/1.8k files][ 76.8 MiB/ 3.2 GiB] 2% Done - [21/1.8k files][ 77.5 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/1.8k files][ 78.6 MiB/ 3.2 GiB] 2% Done - [21/1.8k files][ 79.3 MiB/ 3.2 GiB] 2% Done - [21/1.8k files][ 79.6 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.8k files][ 80.1 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [22/1.8k files][ 82.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rieOfQqh4l.data [Content-Type=application/octet-stream]... Step #8: - [22/1.8k files][ 84.0 MiB/ 3.2 GiB] 2% Done - [22/1.8k files][ 87.8 MiB/ 3.2 GiB] 2% Done - [23/1.8k files][ 87.8 MiB/ 3.2 GiB] 2% Done - [23/1.8k files][ 88.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.8k files][ 89.1 MiB/ 3.2 GiB] 2% Done - [23/1.8k files][ 89.5 MiB/ 3.2 GiB] 2% Done - [23/1.8k files][ 94.4 MiB/ 3.2 GiB] 2% Done - [24/1.8k files][ 95.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/1.8k files][103.1 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.8k files][106.8 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/1.8k files][116.1 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eFqOdhM34d.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oB229eTVli.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.8k files][133.3 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/1.8k files][138.2 MiB/ 3.2 GiB] 4% Done - [27/1.8k files][141.5 MiB/ 3.2 GiB] 4% Done - [28/1.8k files][144.4 MiB/ 3.2 GiB] 4% Done - [28/1.8k files][146.3 MiB/ 3.2 GiB] 4% Done - [28/1.8k files][148.9 MiB/ 3.2 GiB] 4% Done - [28/1.8k files][151.2 MiB/ 3.2 GiB] 4% Done - [29/1.8k files][154.4 MiB/ 3.2 GiB] 4% Done - [30/1.8k files][158.6 MiB/ 3.2 GiB] 4% Done - [31/1.8k files][159.1 MiB/ 3.2 GiB] 4% Done - [31/1.8k files][161.4 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HRCHBEZdA7.data [Content-Type=application/octet-stream]... Step #8: - [31/1.8k files][172.8 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rieOfQqh4l.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.8k files][174.3 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8QsSiYfTl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/1.8k files][174.8 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u80O7vZbab.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.8k files][180.2 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [32/1.8k files][182.3 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L8QsSiYfTl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmbbApDAaE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oB229eTVli.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/1.8k files][199.3 MiB/ 3.2 GiB] 6% Done - [33/1.8k files][205.2 MiB/ 3.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [33/1.8k files][211.5 MiB/ 3.2 GiB] 6% Done - [33/1.8k files][212.5 MiB/ 3.2 GiB] 6% Done - [34/1.8k files][213.8 MiB/ 3.2 GiB] 6% Done - [34/1.8k files][214.6 MiB/ 3.2 GiB] 6% Done - [34/1.8k files][217.9 MiB/ 3.2 GiB] 6% Done - [34/1.8k files][220.0 MiB/ 3.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [34/1.8k files][221.6 MiB/ 3.2 GiB] 6% Done - [35/1.8k files][223.1 MiB/ 3.2 GiB] 6% Done - [35/1.8k files][225.0 MiB/ 3.2 GiB] 6% Done - [36/1.8k files][225.0 MiB/ 3.2 GiB] 6% Done - [36/1.8k files][225.2 MiB/ 3.2 GiB] 6% Done - [37/1.8k files][228.5 MiB/ 3.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [38/1.8k files][229.2 MiB/ 3.2 GiB] 7% Done - [39/1.8k files][229.5 MiB/ 3.2 GiB] 7% Done - [40/1.8k files][229.5 MiB/ 3.2 GiB] 7% Done - [41/1.8k files][229.5 MiB/ 3.2 GiB] 7% Done - [42/1.8k files][235.7 MiB/ 3.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tI9O94uySW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvyZSTt6LV.data [Content-Type=application/octet-stream]... Step #8: \ [42/1.8k files][289.3 MiB/ 3.2 GiB] 8% Done \ [43/1.8k files][292.9 MiB/ 3.2 GiB] 8% Done \ [43/1.8k files][295.8 MiB/ 3.2 GiB] 9% Done \ [43/1.8k files][296.8 MiB/ 3.2 GiB] 9% Done \ [43/1.8k files][297.1 MiB/ 3.2 GiB] 9% Done \ [43/1.8k files][297.8 MiB/ 3.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [43/1.8k files][297.8 MiB/ 3.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wo9GScL8L8.data [Content-Type=application/octet-stream]... Step #8: \ [43/1.8k files][300.9 MiB/ 3.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [43/1.8k files][305.6 MiB/ 3.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.8k files][308.7 MiB/ 3.2 GiB] 9% Done \ [44/1.8k files][309.4 MiB/ 3.2 GiB] 9% Done \ [44/1.8k files][313.3 MiB/ 3.2 GiB] 9% Done \ [45/1.8k files][314.1 MiB/ 3.2 GiB] 9% Done \ [46/1.8k files][317.7 MiB/ 3.2 GiB] 9% Done \ [47/1.8k files][317.9 MiB/ 3.2 GiB] 9% Done \ [47/1.8k files][317.9 MiB/ 3.2 GiB] 9% Done \ [47/1.8k files][318.5 MiB/ 3.2 GiB] 9% Done \ [47/1.8k files][321.3 MiB/ 3.2 GiB] 9% Done \ [47/1.8k files][325.7 MiB/ 3.2 GiB] 9% Done \ [47/1.8k files][329.3 MiB/ 3.2 GiB] 10% Done \ [47/1.8k files][334.4 MiB/ 3.2 GiB] 10% Done \ [47/1.8k files][338.0 MiB/ 3.2 GiB] 10% Done \ [47/1.8k files][338.8 MiB/ 3.2 GiB] 10% Done \ [47/1.8k files][343.8 MiB/ 3.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbSx0zXvWU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [48/1.8k files][347.1 MiB/ 3.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_page_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [48/1.8k files][350.7 MiB/ 3.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [48/1.8k files][356.4 MiB/ 3.2 GiB] 10% Done \ [48/1.8k files][358.2 MiB/ 3.2 GiB] 10% Done \ [48/1.8k files][358.5 MiB/ 3.2 GiB] 10% Done \ [48/1.8k files][359.5 MiB/ 3.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.8k files][362.3 MiB/ 3.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [50/1.8k files][363.6 MiB/ 3.2 GiB] 11% Done \ [50/1.8k files][364.1 MiB/ 3.2 GiB] 11% Done \ [51/1.8k files][367.5 MiB/ 3.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: \ [52/1.8k files][368.4 MiB/ 3.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/1.8k files][372.0 MiB/ 3.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [52/1.8k files][373.2 MiB/ 3.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [52/1.8k files][375.3 MiB/ 3.2 GiB] 11% Done \ [53/1.8k files][378.2 MiB/ 3.2 GiB] 11% Done \ [53/1.8k files][391.9 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][392.6 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][393.2 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][393.7 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][393.9 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][394.4 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][394.4 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][394.8 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][395.1 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][396.9 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][400.2 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][408.1 MiB/ 3.2 GiB] 12% Done \ [53/1.8k files][409.1 MiB/ 3.2 GiB] 12% Done \ [54/1.8k files][411.4 MiB/ 3.2 GiB] 12% Done \ [55/1.8k files][411.7 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [56/1.8k files][415.0 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eFqOdhM34d.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [56/1.8k files][423.3 MiB/ 3.2 GiB] 12% Done \ [57/1.8k files][424.3 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uMi6fmzKh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCiWXNabto.data [Content-Type=application/octet-stream]... Step #8: \ [58/1.8k files][430.9 MiB/ 3.2 GiB] 13% Done \ [58/1.8k files][430.9 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [59/1.8k files][431.6 MiB/ 3.2 GiB] 13% Done \ [60/1.8k files][433.2 MiB/ 3.2 GiB] 13% Done \ [61/1.8k files][434.2 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [62/1.8k files][447.7 MiB/ 3.2 GiB] 13% Done \ [63/1.8k files][450.0 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [64/1.8k files][450.8 MiB/ 3.2 GiB] 13% Done \ [64/1.8k files][455.3 MiB/ 3.2 GiB] 13% Done \ [64/1.8k files][456.6 MiB/ 3.2 GiB] 13% Done \ [64/1.8k files][458.1 MiB/ 3.2 GiB] 14% Done \ [64/1.8k files][464.2 MiB/ 3.2 GiB] 14% Done \ [64/1.8k files][464.7 MiB/ 3.2 GiB] 14% Done \ [65/1.8k files][465.2 MiB/ 3.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXVOaVnHqo.data [Content-Type=application/octet-stream]... Step #8: \ [65/1.8k files][469.4 MiB/ 3.2 GiB] 14% Done \ [66/1.8k files][471.1 MiB/ 3.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1w9p9Vikz.data [Content-Type=application/octet-stream]... Step #8: \ [66/1.8k files][476.5 MiB/ 3.2 GiB] 14% Done \ [66/1.8k files][477.6 MiB/ 3.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNgZkoAekp.data [Content-Type=application/octet-stream]... Step #8: \ [66/1.8k files][479.4 MiB/ 3.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [66/1.8k files][484.3 MiB/ 3.2 GiB] 14% Done \ [67/1.8k files][487.3 MiB/ 3.2 GiB] 14% Done \ [67/1.8k files][488.6 MiB/ 3.2 GiB] 14% Done \ [67/1.8k files][489.4 MiB/ 3.2 GiB] 14% Done \ [68/1.8k files][490.4 MiB/ 3.2 GiB] 15% Done \ [69/1.8k files][490.7 MiB/ 3.2 GiB] 15% Done \ [70/1.8k files][491.2 MiB/ 3.2 GiB] 15% Done \ [70/1.8k files][492.0 MiB/ 3.2 GiB] 15% Done \ [70/1.8k files][492.2 MiB/ 3.2 GiB] 15% Done \ [70/1.8k files][492.8 MiB/ 3.2 GiB] 15% Done \ [71/1.8k files][493.3 MiB/ 3.2 GiB] 15% Done \ [72/1.8k files][493.5 MiB/ 3.2 GiB] 15% Done \ [73/1.8k files][493.5 MiB/ 3.2 GiB] 15% Done \ [74/1.8k files][499.6 MiB/ 3.2 GiB] 15% Done \ [75/1.8k files][505.5 MiB/ 3.2 GiB] 15% Done \ [76/1.8k files][505.6 MiB/ 3.2 GiB] 15% Done \ [77/1.8k files][506.3 MiB/ 3.2 GiB] 15% Done \ [78/1.8k files][507.9 MiB/ 3.2 GiB] 15% Done \ [79/1.8k files][509.9 MiB/ 3.2 GiB] 15% Done | | [80/1.8k files][512.8 MiB/ 3.2 GiB] 15% Done | [81/1.8k files][513.6 MiB/ 3.2 GiB] 15% Done | [82/1.8k files][521.9 MiB/ 3.2 GiB] 15% Done | [83/1.8k files][529.2 MiB/ 3.2 GiB] 16% Done | [84/1.8k files][529.4 MiB/ 3.2 GiB] 16% Done | [85/1.8k files][533.0 MiB/ 3.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: | [86/1.8k files][535.6 MiB/ 3.2 GiB] 16% Done | [87/1.8k files][539.2 MiB/ 3.2 GiB] 16% Done | [88/1.8k files][540.3 MiB/ 3.2 GiB] 16% Done | [89/1.8k files][541.3 MiB/ 3.2 GiB] 16% Done | [89/1.8k files][549.9 MiB/ 3.2 GiB] 16% Done | [90/1.8k files][551.7 MiB/ 3.2 GiB] 16% Done | [90/1.8k files][555.3 MiB/ 3.2 GiB] 17% Done | [90/1.8k files][557.1 MiB/ 3.2 GiB] 17% Done | [90/1.8k files][557.1 MiB/ 3.2 GiB] 17% Done | [91/1.8k files][558.2 MiB/ 3.2 GiB] 17% Done | [91/1.8k files][560.2 MiB/ 3.2 GiB] 17% Done | [91/1.8k files][562.2 MiB/ 3.2 GiB] 17% Done | [91/1.8k files][562.2 MiB/ 3.2 GiB] 17% Done | [92/1.8k files][563.0 MiB/ 3.2 GiB] 17% Done | [93/1.8k files][566.9 MiB/ 3.2 GiB] 17% Done | [94/1.8k files][566.9 MiB/ 3.2 GiB] 17% Done | [95/1.8k files][570.8 MiB/ 3.2 GiB] 17% Done | [95/1.8k files][572.8 MiB/ 3.2 GiB] 17% Done | [95/1.8k files][573.6 MiB/ 3.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [96/1.8k files][578.0 MiB/ 3.2 GiB] 17% Done | [97/1.8k files][583.4 MiB/ 3.2 GiB] 17% Done | [98/1.8k files][584.2 MiB/ 3.2 GiB] 17% Done | [99/1.8k files][584.4 MiB/ 3.2 GiB] 17% Done | [100/1.8k files][584.7 MiB/ 3.2 GiB] 17% Done | [100/1.8k files][587.0 MiB/ 3.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V240w7SD5O.data.yaml [Content-Type=application/octet-stream]... Step #8: | [100/1.8k files][589.1 MiB/ 3.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [100/1.8k files][593.4 MiB/ 3.2 GiB] 18% Done | [101/1.8k files][594.5 MiB/ 3.2 GiB] 18% Done | [102/1.8k files][594.7 MiB/ 3.2 GiB] 18% Done | [103/1.8k files][595.3 MiB/ 3.2 GiB] 18% Done | [104/1.8k files][596.0 MiB/ 3.2 GiB] 18% Done | [105/1.8k files][596.0 MiB/ 3.2 GiB] 18% Done | [106/1.8k files][596.5 MiB/ 3.2 GiB] 18% Done | [106/1.8k files][597.0 MiB/ 3.2 GiB] 18% Done | [107/1.8k files][598.0 MiB/ 3.2 GiB] 18% Done | [108/1.8k files][600.0 MiB/ 3.2 GiB] 18% Done | [108/1.8k files][600.0 MiB/ 3.2 GiB] 18% Done | [109/1.8k files][600.2 MiB/ 3.2 GiB] 18% Done | [109/1.8k files][600.7 MiB/ 3.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: | [109/1.8k files][606.2 MiB/ 3.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [110/1.8k files][607.4 MiB/ 3.2 GiB] 18% Done | [111/1.8k files][609.5 MiB/ 3.2 GiB] 18% Done | [111/1.8k files][609.8 MiB/ 3.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [112/1.8k files][612.4 MiB/ 3.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [113/1.8k files][621.4 MiB/ 3.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [114/1.8k files][621.7 MiB/ 3.2 GiB] 19% Done | [115/1.8k files][622.2 MiB/ 3.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-imPjn3BbnN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [116/1.8k files][624.1 MiB/ 3.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJvwBBC6Ku.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [117/1.8k files][631.3 MiB/ 3.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [118/1.8k files][653.4 MiB/ 3.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [119/1.8k files][659.9 MiB/ 3.2 GiB] 20% Done | [120/1.8k files][664.9 MiB/ 3.2 GiB] 20% Done | [121/1.8k files][669.8 MiB/ 3.2 GiB] 20% Done | [122/1.8k files][673.1 MiB/ 3.2 GiB] 20% Done | [123/1.8k files][679.2 MiB/ 3.2 GiB] 20% Done | [123/1.8k files][698.2 MiB/ 3.2 GiB] 21% Done | [124/1.8k files][698.2 MiB/ 3.2 GiB] 21% Done | [125/1.8k files][698.4 MiB/ 3.2 GiB] 21% Done | [126/1.8k files][699.5 MiB/ 3.2 GiB] 21% Done | [127/1.8k files][700.2 MiB/ 3.2 GiB] 21% Done | [128/1.8k files][701.0 MiB/ 3.2 GiB] 21% Done | [129/1.8k files][705.7 MiB/ 3.2 GiB] 21% Done | [129/1.8k files][707.9 MiB/ 3.2 GiB] 21% Done | [130/1.8k files][708.7 MiB/ 3.2 GiB] 21% Done | [131/1.8k files][708.9 MiB/ 3.2 GiB] 21% Done | [132/1.8k files][709.4 MiB/ 3.2 GiB] 21% Done | [133/1.8k files][713.3 MiB/ 3.2 GiB] 21% Done | [134/1.8k files][713.6 MiB/ 3.2 GiB] 21% Done | [134/1.8k files][714.8 MiB/ 3.2 GiB] 21% Done | [134/1.8k files][716.4 MiB/ 3.2 GiB] 21% Done | [135/1.8k files][716.9 MiB/ 3.2 GiB] 21% Done | [135/1.8k files][717.4 MiB/ 3.2 GiB] 21% Done | [136/1.8k files][717.4 MiB/ 3.2 GiB] 21% Done | [137/1.8k files][717.4 MiB/ 3.2 GiB] 21% Done | [137/1.8k files][719.0 MiB/ 3.2 GiB] 22% Done | [138/1.8k files][722.3 MiB/ 3.2 GiB] 22% Done | [138/1.8k files][722.8 MiB/ 3.2 GiB] 22% Done | [138/1.8k files][727.2 MiB/ 3.2 GiB] 22% Done | [138/1.8k files][728.7 MiB/ 3.2 GiB] 22% Done | [139/1.8k files][731.3 MiB/ 3.2 GiB] 22% Done | [140/1.8k files][735.2 MiB/ 3.2 GiB] 22% Done | [140/1.8k files][738.0 MiB/ 3.2 GiB] 22% Done | [141/1.8k files][741.9 MiB/ 3.2 GiB] 22% Done | [142/1.8k files][741.9 MiB/ 3.2 GiB] 22% Done | [143/1.8k files][742.6 MiB/ 3.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tI9O94uySW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [144/1.8k files][744.2 MiB/ 3.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [144/1.8k files][751.1 MiB/ 3.2 GiB] 23% Done | [145/1.8k files][751.9 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: | [146/1.8k files][754.4 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [147/1.8k files][761.8 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCiWXNabto.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: | [148/1.8k files][764.9 MiB/ 3.2 GiB] 23% Done | [149/1.8k files][766.7 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1FFtSgh2L.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [150/1.8k files][773.1 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / / [150/1.8k files][784.2 MiB/ 3.2 GiB] 24% Done / [151/1.8k files][790.2 MiB/ 3.2 GiB] 24% Done / [152/1.8k files][806.1 MiB/ 3.2 GiB] 24% Done / [153/1.8k files][807.6 MiB/ 3.2 GiB] 24% Done / [154/1.8k files][814.9 MiB/ 3.2 GiB] 24% Done / [155/1.8k files][814.9 MiB/ 3.2 GiB] 24% Done / [156/1.8k files][815.6 MiB/ 3.2 GiB] 24% Done / [157/1.8k files][816.2 MiB/ 3.2 GiB] 25% Done / [157/1.8k files][817.2 MiB/ 3.2 GiB] 25% Done / [157/1.8k files][820.3 MiB/ 3.2 GiB] 25% Done / [158/1.8k files][822.9 MiB/ 3.2 GiB] 25% Done / [159/1.8k files][831.6 MiB/ 3.2 GiB] 25% Done / [160/1.8k files][832.4 MiB/ 3.2 GiB] 25% Done / [161/1.8k files][835.0 MiB/ 3.2 GiB] 25% Done / [161/1.8k files][835.8 MiB/ 3.2 GiB] 25% Done / [162/1.8k files][836.8 MiB/ 3.2 GiB] 25% Done / [163/1.8k files][837.8 MiB/ 3.2 GiB] 25% Done / [164/1.8k files][842.2 MiB/ 3.2 GiB] 25% Done / [165/1.8k files][850.0 MiB/ 3.2 GiB] 26% Done / [165/1.8k files][850.2 MiB/ 3.2 GiB] 26% Done / [166/1.8k files][852.0 MiB/ 3.2 GiB] 26% Done / [167/1.8k files][852.8 MiB/ 3.2 GiB] 26% Done / [167/1.8k files][865.0 MiB/ 3.2 GiB] 26% Done / [167/1.8k files][866.2 MiB/ 3.2 GiB] 26% Done / [167/1.8k files][871.5 MiB/ 3.2 GiB] 26% Done / [168/1.8k files][871.7 MiB/ 3.2 GiB] 26% Done / [169/1.8k files][879.8 MiB/ 3.2 GiB] 26% Done / [170/1.8k files][880.6 MiB/ 3.2 GiB] 26% Done / [171/1.8k files][881.6 MiB/ 3.2 GiB] 27% Done / [172/1.8k files][882.4 MiB/ 3.2 GiB] 27% Done / [173/1.8k files][883.2 MiB/ 3.2 GiB] 27% Done / [174/1.8k files][885.2 MiB/ 3.2 GiB] 27% Done / [175/1.8k files][886.3 MiB/ 3.2 GiB] 27% Done / [176/1.8k files][890.9 MiB/ 3.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [177/1.8k files][909.6 MiB/ 3.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNgZkoAekp.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [178/1.8k files][911.4 MiB/ 3.2 GiB] 27% Done / [179/1.8k files][913.9 MiB/ 3.2 GiB] 28% Done / [180/1.8k files][921.4 MiB/ 3.2 GiB] 28% Done / [181/1.8k files][925.5 MiB/ 3.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wo9GScL8L8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [182/1.8k files][930.2 MiB/ 3.2 GiB] 28% Done / [183/1.8k files][934.6 MiB/ 3.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_page_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: / [184/1.8k files][940.8 MiB/ 3.2 GiB] 28% Done / [185/1.8k files][943.6 MiB/ 3.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJLFML8S1Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [186/1.8k files][948.0 MiB/ 3.2 GiB] 29% Done / [187/1.8k files][948.8 MiB/ 3.2 GiB] 29% Done / [188/1.8k files][953.4 MiB/ 3.2 GiB] 29% Done / [189/1.8k files][955.2 MiB/ 3.2 GiB] 29% Done / [190/1.8k files][960.7 MiB/ 3.2 GiB] 29% Done / [191/1.8k files][970.0 MiB/ 3.2 GiB] 29% Done / [192/1.8k files][979.3 MiB/ 3.2 GiB] 30% Done / [193/1.8k files][986.1 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [194/1.8k files][990.8 MiB/ 3.2 GiB] 30% Done / [195/1.8k files][990.8 MiB/ 3.2 GiB] 30% Done / [195/1.8k files][991.3 MiB/ 3.2 GiB] 30% Done / [195/1.8k files][992.3 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: / [196/1.8k files][998.0 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dx4YpSvXuu.data [Content-Type=application/octet-stream]... Step #8: / [197/1.8k files][998.6 MiB/ 3.2 GiB] 30% Done / [197/1.8k files][998.8 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uAtHzXKSk.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [198/1.8k files][ 1003 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmyXuFG6iJ.data [Content-Type=application/octet-stream]... Step #8: / [199/1.8k files][ 1009 MiB/ 3.2 GiB] 30% Done / [200/1.8k files][ 1010 MiB/ 3.2 GiB] 30% Done / [201/1.8k files][ 1011 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tI9O94uySW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [202/1.8k files][ 1022 MiB/ 3.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [203/1.8k files][ 1.0 GiB/ 3.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmbbApDAaE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_page_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbcyzRl5he.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HRCHBEZdA7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ylN3DsJouY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ylN3DsJouY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbcyzRl5he.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [204/1.8k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCiWXNabto.data.yaml [Content-Type=application/octet-stream]... Step #8: / [205/1.8k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [206/1.8k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fROniRuvXD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_page_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [207/1.8k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [208/1.8k files][ 1.0 GiB/ 3.2 GiB] 32% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [209/1.8k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uAtHzXKSk.data [Content-Type=application/octet-stream]... Step #8: - [210/1.8k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eFqOdhM34d.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2uMi6fmzKh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-imPjn3BbnN.data [Content-Type=application/octet-stream]... Step #8: - [211/1.8k files][ 1.1 GiB/ 3.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNgZkoAekp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [212/1.8k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u80O7vZbab.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0pWBRIM7dA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [213/1.8k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [214/1.8k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqYd3kPjBQ.data [Content-Type=application/octet-stream]... Step #8: - [214/1.8k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvyZSTt6LV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-imPjn3BbnN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rieOfQqh4l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V240w7SD5O.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fROniRuvXD.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmbbApDAaE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [215/1.8k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nbaO4DaCbh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1w9p9Vikz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oB229eTVli.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [215/1.8k files][ 1.1 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [216/1.8k files][ 1.1 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXVOaVnHqo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1FFtSgh2L.data [Content-Type=application/octet-stream]... Step #8: - [216/1.8k files][ 1.1 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jversion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jconfig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jconfigint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [216/1.8k files][ 1.1 GiB/ 3.2 GiB] 35% Done - [216/1.8k files][ 1.2 GiB/ 3.2 GiB] 35% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [217/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [218/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [218/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: - [218/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [218/1.8k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [219/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done - [219/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done - [220/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done - [221/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done - [222/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done - [223/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done - [224/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done - [225/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: - [226/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done - [227/1.8k files][ 1.2 GiB/ 3.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: - [227/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: - [227/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [228/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: - [228/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: - [228/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: - [228/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [229/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [230/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [230/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: - [230/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: - [230/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [230/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [231/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [232/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: - [233/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: - [233/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [233/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: - [233/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done - [234/1.8k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: - [234/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: - [234/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: - [234/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done - [234/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: - [234/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done - [235/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: - [235/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done - [236/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done - [236/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: - [237/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done - [238/1.8k files][ 1.2 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: \ \ [239/1.8k files][ 1.3 GiB/ 3.2 GiB] 39% Done \ [240/1.8k files][ 1.3 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: \ [241/1.8k files][ 1.3 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: \ [242/1.8k files][ 1.3 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/transupp.h [Content-Type=text/x-chdr]... Step #8: \ [243/1.8k files][ 1.3 GiB/ 3.2 GiB] 40% Done \ [244/1.8k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: \ [245/1.8k files][ 1.3 GiB/ 3.2 GiB] 40% Done \ [246/1.8k files][ 1.3 GiB/ 3.2 GiB] 40% Done \ [247/1.8k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/transupp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: \ [248/1.8k files][ 1.3 GiB/ 3.2 GiB] 40% Done \ [248/1.8k files][ 1.3 GiB/ 3.2 GiB] 40% Done \ [248/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [249/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: \ [250/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [250/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [251/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [251/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [252/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [253/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [254/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: \ [255/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [256/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [256/1.8k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: \ [256/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done \ [256/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: \ [256/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done \ [256/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: \ [257/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done \ [257/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done \ [257/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: \ [257/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done \ [257/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: \ [258/1.8k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: \ [258/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: \ [259/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: \ [259/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: \ [259/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done \ [259/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: \ [259/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: \ [259/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done \ [259/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done \ [260/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: \ [260/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: \ [260/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done \ [261/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: \ [262/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done \ [262/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done \ [262/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: \ [262/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: \ [262/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: \ [263/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done \ [263/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/example.c [Content-Type=text/x-csrc]... Step #8: \ [263/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: \ [264/1.8k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: \ [264/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: \ [264/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [265/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [265/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [266/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: \ [266/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [267/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: \ [269/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [269/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [270/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: \ [271/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [271/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cderror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done \ [272/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: \ [273/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: \ [273/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: \ [273/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: \ [273/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: \ [274/1.8k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]... Step #8: \ [275/1.8k files][ 1.5 GiB/ 3.2 GiB] 45% Done \ [275/1.8k files][ 1.5 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]... Step #8: \ [276/1.8k files][ 1.5 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]... Step #8: \ [277/1.8k files][ 1.5 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]... Step #8: \ [277/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]... Step #8: \ [277/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]... Step #8: \ [278/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [279/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [280/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/template.c [Content-Type=text/x-csrc]... Step #8: \ [280/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [281/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]... Step #8: \ [282/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]... Step #8: \ [283/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]... Step #8: \ [284/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [285/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [285/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [285/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]... Step #8: \ [286/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]... Step #8: \ [286/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]... Step #8: \ [287/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [288/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]... Step #8: \ [289/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]... Step #8: \ [290/1.8k files][ 1.5 GiB/ 3.2 GiB] 46% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]... Step #8: | [290/1.8k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]... Step #8: | [290/1.8k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]... Step #8: | [291/1.8k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]... Step #8: | [292/1.8k files][ 1.5 GiB/ 3.2 GiB] 48% Done | [292/1.8k files][ 1.5 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]... Step #8: | [293/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [294/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [295/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [296/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [297/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [297/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]... Step #8: | [298/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]... Step #8: | [298/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [299/1.8k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [300/1.8k files][ 1.6 GiB/ 3.2 GiB] 49% Done | [300/1.8k files][ 1.6 GiB/ 3.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]... Step #8: | [300/1.8k files][ 1.6 GiB/ 3.2 GiB] 49% Done | [301/1.8k files][ 1.6 GiB/ 3.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]... Step #8: | [301/1.8k files][ 1.6 GiB/ 3.2 GiB] 49% Done | [301/1.8k files][ 1.6 GiB/ 3.2 GiB] 49% Done | [302/1.8k files][ 1.6 GiB/ 3.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]... Step #8: | [303/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [303/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [304/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]... Step #8: | [304/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]... Step #8: | [305/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [306/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [306/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [307/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [308/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [309/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [309/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [309/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [310/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]... Step #8: | [310/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]... Step #8: | [310/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]... Step #8: | [310/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]... Step #8: | [310/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]... Step #8: | [310/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [310/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [311/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [311/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]... Step #8: | [311/1.8k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]... Step #8: | [312/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [312/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]... Step #8: | [312/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]... Step #8: | [312/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]... Step #8: | [313/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [313/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [314/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [314/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [314/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]... Step #8: | [314/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [314/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]... Step #8: | [314/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]... Step #8: | [314/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]... Step #8: | [315/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]... Step #8: | [315/1.8k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: | [316/1.8k files][ 1.7 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: | [316/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: | [316/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [317/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [317/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [317/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [318/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: | [318/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: | [318/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [318/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [319/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [319/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: | [320/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [320/1.8k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [320/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [320/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [320/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: | [321/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [322/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [322/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [323/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [324/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: | [325/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [326/1.8k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [327/1.8k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [328/1.8k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [329/1.8k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [329/1.8k files][ 1.7 GiB/ 3.2 GiB] 54% Done | [330/1.8k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [331/1.8k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [331/1.8k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: | [332/1.8k files][ 1.8 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: | [333/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done | [334/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [334/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [334/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [335/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [335/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done | [335/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [336/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: | [336/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done | [337/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: | [338/1.8k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [339/1.8k files][ 1.8 GiB/ 3.2 GiB] 56% Done | [340/1.8k files][ 1.8 GiB/ 3.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: | [341/1.8k files][ 1.8 GiB/ 3.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: / / [342/1.8k files][ 1.8 GiB/ 3.2 GiB] 57% Done / [343/1.8k files][ 1.8 GiB/ 3.2 GiB] 57% Done / [344/1.8k files][ 1.8 GiB/ 3.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: / [345/1.8k files][ 1.8 GiB/ 3.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: / [346/1.8k files][ 1.9 GiB/ 3.2 GiB] 58% Done / [347/1.8k files][ 1.9 GiB/ 3.2 GiB] 58% Done / [348/1.8k files][ 1.9 GiB/ 3.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: / [349/1.8k files][ 1.9 GiB/ 3.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: / [350/1.8k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: / [351/1.8k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: / [352/1.8k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/sparse_array.cc [Content-Type=text/x-c++src]... Step #8: / [352/1.8k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/buffer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/logger_c.c [Content-Type=text/x-csrc]... Step #8: / [352/1.8k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/runlength.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/pl_function.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/json_handler.cc [Content-Type=text/x-c++src]... Step #8: / [353/1.8k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/rc4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/matrix.cc [Content-Type=text/x-c++src]... Step #8: / [354/1.8k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/pointer_holder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/dct_compress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/qutil.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/ascii85.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/sha2.cc [Content-Type=text/x-c++src]... Step #8: / [355/1.8k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [355/1.8k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/main_from_wmain.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/lzw.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/nntree.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/arg_parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/input_source.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/closed_file_input_source.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/json_parse.cc [Content-Type=text/x-c++src]... Step #8: / [355/1.8k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/bits.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/obj_table.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/random.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/pdf_version.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/aes.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/crypto_provider.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/logger.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/cxx11.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/dct_uncompress.cc [Content-Type=text/x-c++src]... Step #8: / [356/1.8k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [357/1.8k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/flate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/hex.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/concatenate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/numrange.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/md5.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/base64.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/json.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/predictors.cc [Content-Type=text/x-c++src]... Step #8: / [358/1.8k files][ 2.0 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/qintc.cc [Content-Type=text/x-c++src]... Step #8: / [359/1.8k files][ 2.0 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/zlib-flate/zlib-flate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/pdf_from_scratch.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: / [359/1.8k files][ 2.0 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/fix-qdf.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: / [360/1.8k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [361/1.8k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: / [361/1.8k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [362/1.8k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [363/1.8k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [364/1.8k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdf.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh [Content-Type=text/x-c++hdr]... Step #8: / [365/1.8k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Constants.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/FileInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: / [366/1.8k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/PDFVersion.hh [Content-Type=text/x-c++hdr]... Step #8: / [366/1.8k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/JSON.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFMatrix.hh [Content-Type=text/x-c++hdr]... Step #8: / [367/1.8k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [367/1.8k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDF.hh [Content-Type=text/x-c++hdr]... Step #8: / [367/1.8k files][ 2.0 GiB/ 3.2 GiB] 64% Done / [367/1.8k files][ 2.0 GiB/ 3.2 GiB] 64% Done / [367/1.8k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_RunLength.hh [Content-Type=text/x-c++hdr]... Step #8: / [367/1.8k files][ 2.1 GiB/ 3.2 GiB] 64% Done / [367/1.8k files][ 2.1 GiB/ 3.2 GiB] 64% Done / [367/1.8k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Count.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh [Content-Type=text/x-c++hdr]... Step #8: / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 64% Done / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/InputSource.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/ObjectHandle.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFWriter.hh [Content-Type=text/x-c++hdr]... Step #8: / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Flate.hh [Content-Type=text/x-c++hdr]... Step #8: / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh [Content-Type=text/x-c++hdr]... Step #8: / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/BufferInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done / [368/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QUtil.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh [Content-Type=text/x-c++hdr]... Step #8: / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh [Content-Type=text/x-c++hdr]... Step #8: / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/qpdfjob-c.h [Content-Type=text/x-chdr]... Step #8: / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFLogger.hh [Content-Type=text/x-c++hdr]... Step #8: / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [369/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QTC.hh [Content-Type=text/x-c++hdr]... Step #8: / [370/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/RandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: / [370/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done / [371/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [371/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/qpdf-c.h [Content-Type=text/x-chdr]... Step #8: / [371/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh [Content-Type=text/x-c++hdr]... Step #8: / [371/1.8k files][ 2.1 GiB/ 3.2 GiB] 65% Done / [371/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjGen.hh [Content-Type=text/x-c++hdr]... Step #8: / [372/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Discard.hh [Content-Type=text/x-c++hdr]... Step #8: / [372/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [372/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pipeline.hh [Content-Type=text/x-c++hdr]... Step #8: / [372/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [373/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [373/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [374/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [374/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [375/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [376/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [376/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [377/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [377/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [378/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [378/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [378/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [379/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [380/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [381/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [382/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done / [382/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QIntC.hh [Content-Type=text/x-c++hdr]... Step #8: - [383/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [383/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [383/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [383/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [384/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [385/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [386/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [386/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [386/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [386/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [386/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFSystemError.hh [Content-Type=text/x-c++hdr]... Step #8: - [387/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [388/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [389/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [390/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [390/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [390/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [391/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [392/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [393/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [394/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [395/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [396/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [396/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [397/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [398/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [399/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [399/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [400/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [401/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [401/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFExc.hh [Content-Type=text/x-c++hdr]... Step #8: - [402/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [403/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [404/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_OStream.hh [Content-Type=text/x-c++hdr]... Step #8: - [405/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_DCT.hh [Content-Type=text/x-c++hdr]... Step #8: - [406/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [407/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [407/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [407/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [408/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: - [408/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [409/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [410/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [411/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [411/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [412/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [413/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_String.hh [Content-Type=text/x-c++hdr]... Step #8: - [413/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [413/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [414/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [414/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/qpdflogger-c.h [Content-Type=text/x-chdr]... Step #8: - [414/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [415/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [416/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [416/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/DLL.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/pkg-test/qpdf-version.cc [Content-Type=text/x-c++src]... Step #8: - [416/1.8k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [416/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [416/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [416/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [416/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [417/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [417/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [417/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [417/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [417/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [418/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [419/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [420/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [420/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [420/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [421/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [422/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [422/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [422/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [423/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [423/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/standalone_fuzz_target_runner.cc [Content-Type=text/x-c++src]... Step #8: - [423/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [423/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [424/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [424/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [425/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [425/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [426/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [426/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [426/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [427/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [427/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [427/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [427/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [428/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [428/1.8k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [428/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [428/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [428/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [428/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [428/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [428/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [429/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [429/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [429/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [429/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [430/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [430/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [430/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [430/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [431/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [432/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [433/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [433/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [433/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [433/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [433/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [433/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [433/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [433/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [434/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [435/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [436/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [437/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [438/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [438/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [438/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [438/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [439/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [440/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [440/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [441/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [442/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [442/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [443/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [444/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [444/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [444/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [445/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [446/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [447/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [448/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [448/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [449/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [449/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_page_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [449/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [450/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [450/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [451/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [452/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [453/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [453/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [453/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [453/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [453/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [453/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-npages.cc [Content-Type=text/x-c++src]... Step #8: - [453/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [454/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-create.cc [Content-Type=text/x-c++src]... Step #8: - [454/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-filter-tokens.cc [Content-Type=text/x-c++src]... Step #8: - [455/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [455/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [456/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [456/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [456/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [456/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [457/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-custom-filter.cc [Content-Type=text/x-c++src]... Step #8: - [457/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [457/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [458/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-double-page-size.cc [Content-Type=text/x-c++src]... Step #8: - [459/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [459/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [459/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdfjob-c.c [Content-Type=text/x-csrc]... Step #8: - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/extend-c-api-impl.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc [Content-Type=text/x-c++src]... Step #8: - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-name-number-tree.cc [Content-Type=text/x-c++src]... Step #8: - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-split-pages.cc [Content-Type=text/x-c++src]... Step #8: - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-c-objects.c [Content-Type=text/x-csrc]... Step #8: - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-count-strings.cc [Content-Type=text/x-c++src]... Step #8: - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdf-job.cc [Content-Type=text/x-c++src]... Step #8: - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-overlay-page.cc [Content-Type=text/x-c++src]... Step #8: - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [460/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [461/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [462/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [463/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [464/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [465/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [466/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [467/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [468/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [469/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-mod-info.cc [Content-Type=text/x-c++src]... Step #8: - [470/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [471/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [472/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-invert-images.cc [Content-Type=text/x-c++src]... Step #8: - [473/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [474/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [475/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [476/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [477/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [478/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ \ [478/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-set-form-values.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-linearize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdfjob-save-attachment.cc [Content-Type=text/x-c++src]... Step #8: \ [478/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [479/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/extend-c-api.h [Content-Type=text/x-chdr]... Step #8: \ [480/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [481/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/extend-c-api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-bookmarks.cc [Content-Type=text/x-c++src]... Step #8: \ [482/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [483/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [484/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [485/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [486/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [487/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [488/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-parse-content.cc [Content-Type=text/x-c++src]... Step #8: \ [489/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [490/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [491/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [492/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [493/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-attach-file.cc [Content-Type=text/x-c++src]... Step #8: \ [494/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [495/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [496/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc [Content-Type=text/x-c++src]... Step #8: \ [497/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [498/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [498/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [499/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [499/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [500/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_openssl.cc [Content-Type=text/x-c++src]... Step #8: \ [501/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [501/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [502/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ClosedFileInputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [503/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [504/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [504/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [504/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [505/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: \ [506/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [506/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [507/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: \ [508/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [509/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [510/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: \ [511/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [512/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [512/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [513/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [513/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf-c.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: \ [513/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [514/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [515/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [516/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [517/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [518/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [519/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: \ [520/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: \ [521/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [522/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [522/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [523/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [524/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [525/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [526/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [526/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [527/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: \ [527/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [527/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: \ [527/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: \ [527/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [528/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: \ [528/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [528/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [528/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [529/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [529/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [530/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [530/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [531/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [531/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFJob_json.cc [Content-Type=text/x-c++src]... Step #8: \ [532/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: \ [532/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [532/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFJob_argv.cc [Content-Type=text/x-c++src]... Step #8: \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [533/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [534/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [535/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [536/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [537/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFUsage.cc [Content-Type=text/x-c++src]... Step #8: \ [537/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [537/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: \ [537/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [537/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdflogger-c.cc [Content-Type=text/x-c++src]... Step #8: \ [537/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [537/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/JSONHandler.cc [Content-Type=text/x-c++src]... Step #8: \ [538/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [538/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: \ [538/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdfjob-c.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: \ [538/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [538/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [538/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [538/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: \ [538/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [539/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: \ [539/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: \ [539/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFArgParser.cc [Content-Type=text/x-c++src]... Step #8: \ [540/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [540/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [541/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [541/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: \ [541/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [541/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [541/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: \ [542/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [542/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: \ [543/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [543/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [544/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [544/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [544/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [544/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [545/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [546/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [546/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: \ [547/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [548/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFJob.cc [Content-Type=text/x-c++src]... Step #8: \ [548/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: \ [549/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [550/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [550/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [551/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [552/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [552/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [553/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [554/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [554/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [554/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: \ [555/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [555/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [556/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [557/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [557/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [558/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [558/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [558/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [558/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [558/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [559/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [560/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [561/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [562/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [562/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [563/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [564/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [565/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [565/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [566/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [567/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [568/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [569/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [569/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: \ [570/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [570/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [570/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [570/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [571/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [572/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [572/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [573/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [574/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [574/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [575/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [576/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | | [576/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [577/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [578/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [578/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [578/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [579/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [579/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [580/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [580/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: | [581/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [582/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [583/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [584/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [584/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFJob_config.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: | [585/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [585/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [585/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [586/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [586/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [587/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done | [587/1.8k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [588/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [589/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [589/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [589/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [589/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [589/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: | [590/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [591/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [592/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [593/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [594/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [595/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [596/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [596/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: | [596/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [596/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [597/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [598/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [598/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [599/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [600/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [601/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [602/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: | [602/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [603/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [604/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: | [605/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [605/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [605/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [605/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [606/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [607/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [608/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [609/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [610/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [611/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [612/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [613/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [614/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [614/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [614/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [615/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [615/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: | [616/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [616/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [616/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [616/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [617/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [617/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [618/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [618/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_objects.cc [Content-Type=text/x-c++src]... Step #8: | [619/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [620/1.8k files][ 2.2 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QTC.cc [Content-Type=text/x-c++src]... Step #8: | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [620/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: | [621/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [621/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [621/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [621/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [621/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [621/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: | [621/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [621/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [622/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [623/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [624/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [624/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [624/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [624/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [625/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [625/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [626/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [627/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: | [628/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [629/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [629/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [629/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [630/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [631/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [632/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [633/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [634/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [635/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [636/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [636/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: | [637/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: | [637/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [637/1.8k files][ 2.3 GiB/ 3.2 GiB] 70% Done | [637/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: | [638/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: | [638/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [638/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: | [638/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: | [638/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: | [638/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/InsecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: | [639/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [639/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [640/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: | [641/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [642/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [643/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [644/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [645/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: | [646/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [647/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [648/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: | [649/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: | [650/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: | [650/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [651/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [652/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [652/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: | [653/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [654/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [654/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: | [655/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [656/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [657/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [658/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [659/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [660/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: | [660/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [661/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [662/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [663/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [663/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [664/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [665/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: | [665/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [666/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [667/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: | [668/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [669/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [669/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Function.cc [Content-Type=text/x-c++src]... Step #8: | [669/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: | [670/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [670/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [671/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [672/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [673/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [674/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [675/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [676/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done | [677/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: | [678/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: | [678/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: / / [679/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: / [679/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: / [680/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [681/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5.hh [Content-Type=text/x-c++hdr]... Step #8: / [682/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [682/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [682/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [683/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [684/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [685/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [686/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [686/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [687/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [687/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [688/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [689/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [690/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [690/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [691/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [691/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [692/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [693/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [694/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [694/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [694/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [694/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [695/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [695/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [695/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh [Content-Type=text/x-c++hdr]... Step #8: / [695/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [696/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [697/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [697/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh [Content-Type=text/x-c++hdr]... Step #8: / [697/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [697/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [697/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [698/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [698/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [699/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [700/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [700/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh [Content-Type=text/x-c++hdr]... Step #8: / [701/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [701/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [702/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [702/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [702/1.8k files][ 2.3 GiB/ 3.2 GiB] 71% Done / [702/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [702/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [702/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [702/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFObjectHandle_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh [Content-Type=text/x-c++hdr]... Step #8: / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [703/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [704/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [704/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitStream.hh [Content-Type=text/x-c++hdr]... Step #8: / [705/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: / [706/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [706/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/assert_test.h [Content-Type=text/x-chdr]... Step #8: / [706/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [706/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: / [706/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh [Content-Type=text/x-c++hdr]... Step #8: / [707/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFTokenizer_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [707/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh [Content-Type=text/x-c++hdr]... Step #8: / [707/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [707/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [708/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [708/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh [Content-Type=text/x-c++hdr]... Step #8: / [709/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/InputSource_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [709/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [709/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [709/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [709/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [710/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [710/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [711/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh [Content-Type=text/x-c++hdr]... Step #8: / [712/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [713/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [714/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [714/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [715/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [716/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [716/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [717/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh [Content-Type=text/x-c++hdr]... Step #8: / [717/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [718/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [719/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh [Content-Type=text/x-c++hdr]... Step #8: / [719/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh [Content-Type=text/x-c++hdr]... Step #8: / [720/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [721/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [721/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh [Content-Type=text/x-c++hdr]... Step #8: / [721/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [722/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [723/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [723/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [723/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [723/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [724/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [724/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [724/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [725/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [725/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [726/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh [Content-Type=text/x-c++hdr]... Step #8: / [727/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [728/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [729/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [729/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [730/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh [Content-Type=text/x-c++hdr]... Step #8: / [730/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [731/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [731/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: / [732/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [733/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [734/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [735/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [736/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [736/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [737/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [737/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [738/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [739/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [739/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [740/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [741/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [741/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [742/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [743/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [744/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [745/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [746/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [746/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [747/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh [Content-Type=text/x-c++hdr]... Step #8: / [747/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [748/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [749/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [750/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh [Content-Type=text/x-c++hdr]... Step #8: / [751/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [751/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/rijndael.h [Content-Type=text/x-chdr]... Step #8: / [752/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: / [752/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [753/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [753/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [753/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [754/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [754/1.8k files][ 2.3 GiB/ 3.2 GiB] 72% Done / [754/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [754/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [755/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [756/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [757/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [757/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh [Content-Type=text/x-c++hdr]... Step #8: / [757/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh [Content-Type=text/x-c++hdr]... Step #8: / [757/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/assert_debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pipeline_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [758/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [758/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh [Content-Type=text/x-c++hdr]... Step #8: / [758/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [758/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [759/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [760/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/NNTree.hh [Content-Type=text/x-c++hdr]... Step #8: / [760/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [761/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [762/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [763/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh [Content-Type=text/x-c++hdr]... Step #8: / [763/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [764/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh [Content-Type=text/x-c++hdr]... Step #8: / [765/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done / [766/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - - [767/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh [Content-Type=text/x-c++hdr]... Step #8: - [767/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: - [767/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [767/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [767/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [768/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [768/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [768/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [769/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh [Content-Type=text/x-c++hdr]... Step #8: - [769/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh [Content-Type=text/x-c++hdr]... Step #8: - [770/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [770/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [770/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Util.hh [Content-Type=text/x-c++hdr]... Step #8: - [770/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: - [770/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [771/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [772/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [772/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4.hh [Content-Type=text/x-c++hdr]... Step #8: - [772/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [772/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: - [773/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [773/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [774/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: - [774/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [774/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [774/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [775/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: - [775/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [775/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [776/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: - [776/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [776/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: - [776/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [776/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [777/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [778/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [778/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [778/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [779/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [779/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [779/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done - [779/1.8k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: - [779/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [779/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: - [780/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [781/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [782/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [783/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [783/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [783/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: - [783/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: - [783/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [783/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: - [783/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: - [783/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [784/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: - [784/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [785/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [786/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [787/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: - [787/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [788/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [789/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: - [789/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [789/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [790/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [790/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [790/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: - [790/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [791/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [791/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [791/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: - [792/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [793/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: - [794/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: - [794/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: - [794/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: - [794/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: - [794/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: - [794/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: - [795/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [796/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [796/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [796/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [796/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [797/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [797/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [798/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [799/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [800/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [801/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [802/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [802/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: - [802/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [803/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: - [803/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [803/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [804/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: - [804/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [804/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: - [804/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [805/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [805/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [806/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [806/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [806/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: - [807/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [807/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [808/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [809/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: - [809/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [810/1.8k files][ 2.4 GiB/ 3.2 GiB] 73% Done - [811/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: - [812/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [812/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [813/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: - [813/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [814/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [815/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [816/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [817/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [817/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [818/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: - [819/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [820/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: - [821/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [822/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [823/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [824/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: - [825/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [825/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [826/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [826/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: - [826/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: - [827/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: - [828/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: - [829/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [830/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [831/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [831/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [832/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [833/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [834/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [835/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [836/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [837/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [837/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [838/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [839/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: - [839/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: - [840/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [840/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [841/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [841/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: - [842/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [842/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [843/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: - [843/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [844/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [845/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [846/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [847/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [848/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [849/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [850/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [850/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [851/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [852/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [853/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [853/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [854/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [855/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [855/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [856/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [857/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [857/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [857/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [858/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [859/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [860/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [860/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: - [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done - [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: - [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done \ \ [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done \ [861/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done \ [862/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done \ [862/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done \ [862/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: \ [863/1.8k files][ 2.4 GiB/ 3.2 GiB] 74% Done \ [863/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [863/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [863/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [864/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [864/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [866/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: \ [866/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [867/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: \ [867/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [867/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [868/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [868/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [869/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [870/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [870/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [870/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [870/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [871/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [871/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: \ [871/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [871/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [871/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [871/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [871/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: \ [872/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [872/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [873/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [874/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [875/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: \ [875/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [876/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [876/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [876/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: \ [877/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [878/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [878/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: \ [879/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [880/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [881/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [882/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [883/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [884/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [885/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [885/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [885/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [885/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [886/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [886/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [887/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [887/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [887/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [888/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [889/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [889/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [889/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [890/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [891/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [892/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [893/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [893/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [893/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [893/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [893/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [894/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [894/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [894/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [895/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [896/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [897/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [898/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [899/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [900/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [901/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [902/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [903/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [904/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [904/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [905/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [905/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [906/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [906/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [906/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [907/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [908/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [909/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [910/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [910/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [910/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [910/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [911/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [912/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [913/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [913/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [913/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [913/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done \ [914/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [914/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [915/1.8k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [916/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [917/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [918/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [919/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [919/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [920/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [920/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [920/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [920/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [920/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [920/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [921/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [922/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [922/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [922/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [922/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [923/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [923/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [924/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [924/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [924/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [925/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [925/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [925/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [926/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [926/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [927/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [928/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [929/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [929/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [929/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [930/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [930/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [931/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [932/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [932/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [932/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [932/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [932/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [932/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [932/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: \ [933/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [933/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [934/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [935/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [935/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [935/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [935/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [936/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [936/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [936/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [937/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: \ [937/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [938/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [938/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [939/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [939/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [939/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [939/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [939/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [939/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [939/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [940/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: \ [941/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [941/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [941/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [941/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [942/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [942/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [942/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [942/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: \ [942/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [942/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [942/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [943/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [943/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [943/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [943/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [943/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [943/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [944/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [945/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done \ [945/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | | [946/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [946/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: | [947/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [947/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [948/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [949/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [950/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [951/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [951/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [952/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [952/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [953/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [954/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [955/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [956/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [956/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [957/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [957/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [957/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [958/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [959/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [960/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: | [960/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [961/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [962/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [963/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [963/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [963/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [963/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [963/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [964/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: | [964/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [964/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [964/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [965/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [965/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: | [965/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [966/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [967/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [967/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [968/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [969/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [970/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [971/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [972/1.8k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [973/1.8k files][ 2.4 GiB/ 3.2 GiB] 77% Done | [974/1.8k files][ 2.4 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: | [974/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [974/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: | [975/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [976/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [977/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [977/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [978/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [979/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [980/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [980/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [981/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: | [982/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [983/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [984/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [985/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [986/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [987/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [988/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [989/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [990/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [991/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [992/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [993/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [994/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [995/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [996/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [997/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [998/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [999/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done | [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.0k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 116.4 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 116.2 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 115.7 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 115.5 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 115.2 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 115.2 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 114.3 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 114.2 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 113.7 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 113.5 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 112.9 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 112.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 112.2 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 111.7 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 111.5 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 111.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 110.7 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 110.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 110.1 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 110.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 110.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 109.9 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 109.9 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 109.6 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 109.6 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 109.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 109.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 108.9 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 108.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 108.6 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 108.5 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 108.1 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 107.8 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 107.4 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 107.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.5 GiB/ 3.2 GiB] 79% Done 107.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 107.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 106.6 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 106.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 105.4 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 105.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 105.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 105.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 104.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 103.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 103.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 103.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 102.9 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 102.8 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 102.7 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 102.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 79% Done 102.5 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 102.4 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 102.3 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 102.2 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 102.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 101.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 101.6 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 101.4 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 101.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 101.1 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 101.0 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 100.6 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 100.5 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 100.4 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 100.4 MiB/s ETA 00:00:06 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 100.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 100.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 99.9 MiB/s ETA 00:00:07 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 99.6 MiB/s ETA 00:00:07 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 99.6 MiB/s ETA 00:00:07 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 99.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 99.5 MiB/s ETA 00:00:07 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 99.3 MiB/s ETA 00:00:07 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 99.2 MiB/s ETA 00:00:07 / [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 98.8 MiB/s ETA 00:00:07 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 98.7 MiB/s ETA 00:00:07 - [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 98.7 MiB/s ETA 00:00:07 - [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 98.6 MiB/s ETA 00:00:07 - [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 98.4 MiB/s ETA 00:00:07 - [1.1k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 98.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 97.7 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 97.6 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 97.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 97.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 97.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 97.2 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 97.1 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 96.9 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 96.9 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 96.7 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 96.5 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 96.5 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 96.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 96.2 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 95.8 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 95.6 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 95.5 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 95.2 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 95.0 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 95.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 94.7 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 94.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 94.0 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.6 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.6 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 80% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.3 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 - [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 \ \ [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.6 MiB/s ETA 00:00:06 \ [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.6 MiB/s ETA 00:00:06 \ [1.2k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.6 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 81% Done 93.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/example.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cderror.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.7 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.8 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.9 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 93.9 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.0 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.0 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.3 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.0 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/template.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.6 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.3 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.2 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 \ [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 | [1.3k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 94.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.9 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.9 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.6 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 83% Done 93.6 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.6 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.6 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.7 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:06 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.7 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.7 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.7 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.7 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 93.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.1 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.1 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.1 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.1 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.1 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 84% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.1 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.2 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.2 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.4 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.4 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.5 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.5 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.5 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.5 MiB/s ETA 00:00:05 | [1.4k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.5 MiB/s ETA 00:00:05 | [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.5 MiB/s ETA 00:00:05 | [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.6 MiB/s ETA 00:00:05 / / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.6 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.7 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.7 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.8 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.8 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.8 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/buffer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/sparse_array.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/logger_c.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/rc4.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/runlength.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pl_function.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json_handler.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pointer_holder.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/matrix.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/dct_compress.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/qutil.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/sha2.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/main_from_wmain.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/lzw.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/ascii85.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/arg_parser.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/nntree.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/input_source.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 85% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/closed_file_input_source.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json_parse.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/random.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/bits.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pdf_version.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/crypto_provider.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/logger.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/aes.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/dct_uncompress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/cxx11.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/obj_table.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/flate.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/concatenate.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/hex.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/numrange.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/md5.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.7 GiB/ 3.2 GiB] 86% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/base64.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/qintc.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/predictors.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.1 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/zlib-flate/zlib-flate.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/fix-qdf.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 95.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdf.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.8 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.8 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.8 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/Constants.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdf-c.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/DLL.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/pkg-test/qpdf-version.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.6 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_page_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-npages.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-create.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-filter-tokens.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-custom-filter.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-double-page-size.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api-impl.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-c.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-split-pages.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-name-number-tree.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-count-strings.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-c-objects.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdf-job.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-overlay-page.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-mod-info.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-invert-images.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-set-form-values.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.2 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.5k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-linearize.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-bookmarks.cc [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.2 MiB/s ETA 00:00:05 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.2 MiB/s ETA 00:00:05 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.3 MiB/s ETA 00:00:05 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.2 MiB/s ETA 00:00:05 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 86% Done 94.2 MiB/s ETA 00:00:05 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-attach-file.cc [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-parse-content.cc [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf-c.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFUsage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/JSONHandler.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.2 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 87% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.3 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.6 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.6 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.6 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.6 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.6 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.8 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.8 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_objects.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QTC.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.4 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 - [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 - [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 - [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 - [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 \ \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 88% Done 95.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.5 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.5 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.5 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.4 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.5 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.4 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Function.cc [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.4 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.1 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.1 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.0 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 95.0 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.8 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.5 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.6 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.6 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.7 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lzw_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.7k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flate_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ascii85_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.2 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.2 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-runlength_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 95.9 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 96.2 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 96.4 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 96.5 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 96.5 MiB/s ETA 00:00:03 \ [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 96.6 MiB/s ETA 00:00:03 | | [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 90% Done 96.8 MiB/s ETA 00:00:03 | [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 91% Done 97.8 MiB/s ETA 00:00:03 | [1.8k/1.8k files][ 2.9 GiB/ 3.2 GiB] 91% Done 99.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-hex_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 92% Done 105.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-hex_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 93% Done 108.1 MiB/s ETA 00:00:02 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 93% Done 109.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 93% Done 111.2 MiB/s ETA 00:00:02 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 93% Done 112.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 93% Done 113.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 113.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 114.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_page_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 114.8 MiB/s ETA 00:00:02 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 114.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 115.4 MiB/s ETA 00:00:02 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 115.6 MiB/s ETA 00:00:02 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 115.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.0 MiB/s ETA 00:00:02 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lzw_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dct_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.4 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.5 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.5 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.4 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.5 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.5 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-tiffpredictor_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.6 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.6 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.6 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.6 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.6 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.6 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 116.7 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 117.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 94% Done 117.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_outlines_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 117.2 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 117.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dct_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 117.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-runlength_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 118.0 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 118.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-pngpredictor_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 118.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flate_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 118.8 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 119.0 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 119.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-qpdf_lin_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 119.7 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 120.2 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 120.2 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 120.2 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 120.4 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 120.9 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 121.1 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.0 GiB/ 3.2 GiB] 95% Done 121.4 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 95% Done 121.9 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 96% Done 123.5 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 96% Done 125.0 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 96% Done 125.6 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 97% Done 127.9 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 97% Done 128.4 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 97% Done 128.7 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 97% Done 130.0 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 97% Done 131.1 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 97% Done 131.3 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 97% Done 132.2 MiB/s ETA 00:00:01 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 98% Done 133.9 MiB/s ETA 00:00:00 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 98% Done 134.8 MiB/s ETA 00:00:00 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 98% Done 135.5 MiB/s ETA 00:00:00 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 98% Done 135.8 MiB/s ETA 00:00:00 | [1.8k/1.8k files][ 3.1 GiB/ 3.2 GiB] 98% Done 136.0 MiB/s ETA 00:00:00 | [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 98% Done 136.5 MiB/s ETA 00:00:00 | [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 98% Done 136.9 MiB/s ETA 00:00:00 | [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 98% Done 137.4 MiB/s ETA 00:00:00 / / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 98% Done 137.5 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 98% Done 137.5 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 98% Done 137.4 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.6 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.7 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.9 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.4 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.6 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.7 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.7 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.7 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.1 MiB/s ETA 00:00:00 / [1.8k/1.8k files][ 3.2 GiB/ 3.2 GiB] 100% Done 135.3 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.8k objects/3.2 GiB. Finished Step #8 PUSH DONE